Update November 2023

这个提交包含在:
Marc Ruef 2023-11-24 10:41:07 +01:00
父节点 ea3752374c
当前提交 602fb3f887
共有 160 个文件被更改,包括 76322 次插入74337 次删除

查看文件

@ -36,7 +36,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

查看文件

@ -64,42 +64,43 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/article/article-edit-run.php` | High
7 | File | `/admin/attendance_row.php` | High
8 | File | `/admin/cashadvance_row.php` | High
9 | File | `/admin/employee_row.php` | High
10 | File | `/admin/invoice.php` | High
11 | File | `/Admin/login.php` | High
12 | File | `/admin/products/manage_product.php` | High
13 | File | `/admin/read.php?mudi=announContent` | High
14 | File | `/admin/sys_sql_query.php` | High
15 | File | `/admin/upload.php` | High
16 | File | `/admin/user/manage_user.php` | High
17 | File | `/ajax.php?action=read_msg` | High
18 | File | `/api/upload` | Medium
19 | File | `/api/wechat/app_auth` | High
20 | File | `/changeimage.php` | High
21 | File | `/classes/Master.php?f=delete_sub_category` | High
22 | File | `/cms/category/list` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/Default/Bd` | Medium
25 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
26 | File | `/domain/add` | Medium
27 | File | `/donor-wall` | Medium
28 | File | `/ebics-server/ebics.aspx` | High
29 | File | `/esbus/servlet/GetSQLData` | High
30 | File | `/film-rating.php` | High
31 | File | `/forum/away.php` | High
32 | File | `/goform/formLogin` | High
33 | File | `/HNAP1` | Low
34 | File | `/horde/util/go.php` | High
35 | File | `/index.php?app=main&func=passport&action=login` | High
36 | File | `/index.php?page=member` | High
37 | File | `/ishttpd/localweb/java/` | High
38 | File | `/KK_LS9ReportingPortal/GetData` | High
39 | File | `/mcategory.php` | High
40 | File | `/out.php` | Medium
41 | File | `/p` | Low
42 | ... | ... | ...
9 | File | `/admin/del_feedback.php` | High
10 | File | `/admin/employee_row.php` | High
11 | File | `/admin/invoice.php` | High
12 | File | `/Admin/login.php` | High
13 | File | `/admin/products/manage_product.php` | High
14 | File | `/admin/read.php?mudi=announContent` | High
15 | File | `/admin/sys_sql_query.php` | High
16 | File | `/admin/upload.php` | High
17 | File | `/admin/user/manage_user.php` | High
18 | File | `/ajax.php?action=read_msg` | High
19 | File | `/api/upload` | Medium
20 | File | `/api/wechat/app_auth` | High
21 | File | `/changeimage.php` | High
22 | File | `/classes/Master.php?f=delete_sub_category` | High
23 | File | `/cms/category/list` | High
24 | File | `/company/store` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/Default/Bd` | Medium
27 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
28 | File | `/domain/add` | Medium
29 | File | `/donor-wall` | Medium
30 | File | `/ebics-server/ebics.aspx` | High
31 | File | `/esbus/servlet/GetSQLData` | High
32 | File | `/film-rating.php` | High
33 | File | `/forum/away.php` | High
34 | File | `/friends/ajax_invite` | High
35 | File | `/goform/formLogin` | High
36 | File | `/HNAP1` | Low
37 | File | `/horde/util/go.php` | High
38 | File | `/index.php?app=main&func=passport&action=login` | High
39 | File | `/index.php?page=member` | High
40 | File | `/ishttpd/localweb/java/` | High
41 | File | `/KK_LS9ReportingPortal/GetData` | High
42 | File | `/mcategory.php` | High
43 | ... | ... | ...
There are 360 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 370 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -106,24 +106,24 @@ ID | Type | Indicator | Confidence
20 | File | `/one_church/userregister.php` | High
21 | File | `/out.php` | Medium
22 | File | `/owa/auth/logon.aspx` | High
23 | File | `/public/plugins/` | High
24 | File | `/rest/api/latest/projectvalidate/key` | High
25 | File | `/SAP_Information_System/controllers/add_admin.php` | High
26 | File | `/SASWebReportStudio/logonAndRender.do` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/admin/ViewInstrumentation.jspa` | High
29 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
30 | File | `/textpattern/index.php` | High
31 | File | `/upfile.cgi` | Medium
32 | File | `/v2/quantum/save-data-upload-big-file` | High
33 | File | `/wordpress/wp-admin/admin.php` | High
34 | File | `4.edu.php` | Medium
35 | File | `account_footer.php` | High
36 | File | `adclick.php` | Medium
37 | File | `add_edit_cat.asp` | High
23 | File | `/rest/api/latest/projectvalidate/key` | High
24 | File | `/SAP_Information_System/controllers/add_admin.php` | High
25 | File | `/SASWebReportStudio/logonAndRender.do` | High
26 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
27 | File | `/secure/admin/ViewInstrumentation.jspa` | High
28 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
29 | File | `/textpattern/index.php` | High
30 | File | `/upfile.cgi` | Medium
31 | File | `/v2/quantum/save-data-upload-big-file` | High
32 | File | `/wordpress/wp-admin/admin.php` | High
33 | File | `4.edu.php` | Medium
34 | File | `account_footer.php` | High
35 | File | `adclick.php` | Medium
36 | File | `add_edit_cat.asp` | High
37 | File | `add_edit_user.asp` | High
38 | ... | ... | ...
There are 323 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -47,7 +47,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

查看文件

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -32,30 +32,32 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.45.66.134](https://vuldb.com/?ip.5.45.66.134) | - | - | High
2 | [5.199.174.164](https://vuldb.com/?ip.5.199.174.164) | - | - | High
3 | [23.29.115.180](https://vuldb.com/?ip.23.29.115.180) | 23-29-115-180.static.hvvc.us | StellarParticle | High
4 | [23.82.128.144](https://vuldb.com/?ip.23.82.128.144) | - | StellarParticle | High
5 | [27.102.130.115](https://vuldb.com/?ip.27.102.130.115) | - | - | High
6 | [31.7.63.141](https://vuldb.com/?ip.31.7.63.141) | game.bignamegamereviewz.com | - | High
7 | [31.31.74.79](https://vuldb.com/?ip.31.31.74.79) | - | Cobalt Strike | High
8 | [31.170.107.186](https://vuldb.com/?ip.31.170.107.186) | ohra.supplrald.com | - | High
9 | [45.120.156.69](https://vuldb.com/?ip.45.120.156.69) | - | - | High
10 | [45.123.190.167](https://vuldb.com/?ip.45.123.190.167) | - | COVID-19 | High
11 | [45.123.190.168](https://vuldb.com/?ip.45.123.190.168) | - | - | High
12 | [45.129.229.48](https://vuldb.com/?ip.45.129.229.48) | - | COVID-19 | High
13 | [45.152.84.57](https://vuldb.com/?ip.45.152.84.57) | - | - | High
14 | [46.19.143.69](https://vuldb.com/?ip.46.19.143.69) | - | - | High
15 | [46.246.120.178](https://vuldb.com/?ip.46.246.120.178) | - | - | High
16 | [50.7.192.146](https://vuldb.com/?ip.50.7.192.146) | - | - | High
17 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
18 | [65.15.88.243](https://vuldb.com/?ip.65.15.88.243) | adsl-065-015-088-243.sip.asm.bellsouth.net | PowerDuke | High
19 | [66.29.115.55](https://vuldb.com/?ip.66.29.115.55) | 647807.ds.nac.net | - | High
20 | [66.70.247.215](https://vuldb.com/?ip.66.70.247.215) | ip215.ip-66-70-247.net | - | High
21 | [69.59.28.57](https://vuldb.com/?ip.69.59.28.57) | - | - | High
22 | ... | ... | ... | ...
1 | [3.64.163.50](https://vuldb.com/?ip.3.64.163.50) | ec2-3-64-163-50.eu-central-1.compute.amazonaws.com | - | Medium
2 | [5.45.66.134](https://vuldb.com/?ip.5.45.66.134) | - | - | High
3 | [5.199.174.164](https://vuldb.com/?ip.5.199.174.164) | - | - | High
4 | [13.248.169.48](https://vuldb.com/?ip.13.248.169.48) | a904c694c05102f30.awsglobalaccelerator.com | - | High
5 | [23.29.115.180](https://vuldb.com/?ip.23.29.115.180) | 23-29-115-180.static.hvvc.us | StellarParticle | High
6 | [23.82.128.144](https://vuldb.com/?ip.23.82.128.144) | - | StellarParticle | High
7 | [23.227.38.32](https://vuldb.com/?ip.23.227.38.32) | myshopify.com | - | High
8 | [27.102.130.115](https://vuldb.com/?ip.27.102.130.115) | - | - | High
9 | [31.7.63.141](https://vuldb.com/?ip.31.7.63.141) | game.bignamegamereviewz.com | - | High
10 | [31.31.74.79](https://vuldb.com/?ip.31.31.74.79) | - | Cobalt Strike | High
11 | [31.170.107.186](https://vuldb.com/?ip.31.170.107.186) | ohra.supplrald.com | - | High
12 | [35.205.61.67](https://vuldb.com/?ip.35.205.61.67) | 67.61.205.35.bc.googleusercontent.com | - | Medium
13 | [45.120.156.69](https://vuldb.com/?ip.45.120.156.69) | - | - | High
14 | [45.123.190.167](https://vuldb.com/?ip.45.123.190.167) | - | COVID-19 | High
15 | [45.123.190.168](https://vuldb.com/?ip.45.123.190.168) | - | - | High
16 | [45.129.229.48](https://vuldb.com/?ip.45.129.229.48) | - | COVID-19 | High
17 | [45.152.84.57](https://vuldb.com/?ip.45.152.84.57) | - | - | High
18 | [46.19.143.69](https://vuldb.com/?ip.46.19.143.69) | - | - | High
19 | [46.246.120.178](https://vuldb.com/?ip.46.246.120.178) | - | - | High
20 | [50.7.192.146](https://vuldb.com/?ip.50.7.192.146) | - | - | High
21 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
22 | [64.91.249.20](https://vuldb.com/?ip.64.91.249.20) | tiger.parklogic.com | - | High
23 | [65.15.88.243](https://vuldb.com/?ip.65.15.88.243) | adsl-065-015-088-243.sip.asm.bellsouth.net | PowerDuke | High
24 | ... | ... | ... | ...
There are 85 more IOC items available. Please use our online service to access the data.
There are 92 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -112,24 +114,25 @@ ID | Type | Indicator | Confidence
32 | File | `/env` | Low
33 | File | `/etc/hosts` | Medium
34 | File | `/forum/away.php` | High
35 | File | `/goform/wizard_end` | High
36 | File | `/group1/uploa` | High
37 | File | `/h/` | Low
38 | File | `/medicines/profile.php` | High
39 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
40 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
41 | File | `/owa/auth/logon.aspx` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
43 | File | `/project/PROJECTNAME/reports/` | High
35 | File | `/group1/uploa` | High
36 | File | `/h/` | Low
37 | File | `/medicines/profile.php` | High
38 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
39 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
40 | File | `/owa/auth/logon.aspx` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/project/PROJECTNAME/reports/` | High
43 | File | `/proxy` | Low
44 | ... | ... | ...
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog-assets.f-secure.com/wp-content/uploads/2020/03/18122307/F-Secure_Dukes_Whitepaper.pdf
* https://circleid.com/posts/20231114-apt29-goes-from-targeted-attacks-to-phishing-via-nobelium-a-dns-deep-dive
* https://github.com/blackorbird/APT_REPORT/blob/master/International%20Strategic/Russia/Advisory-APT29-targets-COVID-19-vaccine-development.pdf
* https://unit42.paloaltonetworks.com/cloaked-ursa-online-storage-services-campaigns/
* https://us-cert.cisa.gov/ncas/alerts/aa21-148a

查看文件

@ -103,7 +103,7 @@ ID | Type | Indicator | Confidence
45 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
46 | ... | ... | ...
There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [SG](https://vuldb.com/?country.sg)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -51,7 +51,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

查看文件

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

查看文件

@ -46,7 +46,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

查看文件

@ -96,7 +96,7 @@ ID | Type | Indicator | Confidence
45 | File | `/proxy` | Low
46 | ... | ... | ...
There are 396 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -38,14 +38,14 @@ ID | IP address | Hostname | Campaign | Confidence
9 | [31.220.2.200](https://vuldb.com/?ip.31.220.2.200) | shared.swiftslots.com | - | High
10 | [34.200.207.31](https://vuldb.com/?ip.34.200.207.31) | ec2-34-200-207-31.compute-1.amazonaws.com | - | Medium
11 | [37.19.196.108](https://vuldb.com/?ip.37.19.196.108) | unn-37-19-196-108.datapacket.com | - | High
12 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
13 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
14 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
15 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
16 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
12 | [43.230.131.138](https://vuldb.com/?ip.43.230.131.138) | srv1.nusadatacenter.com | - | High
13 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
14 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
15 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
16 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
17 | ... | ... | ... | ...
There are 63 more IOC items available. Please use our online service to access the data.
There are 65 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -118,7 +118,7 @@ ID | Type | Indicator | Confidence
48 | File | `/youthappam/editclient.php` | High
49 | ... | ... | ...
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 428 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -126,6 +126,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/254/gs-002-agent-tesla-spyware-iocs/
* https://1275.ru/ioc/310/gs-032-agent-tesla-spyware-iocs/
* https://app.any.run/tasks/91b72945-2a21-4e9e-98c5-132ed8d15714/
* https://asec.ahnlab.com/en/31083/
* https://blog.talosintelligence.com/2020/07/threat-roundup-0724-0731.html
* https://blog.talosintelligence.com/2022/09/threat-roundup-0826-0902.html

查看文件

@ -66,9 +66,10 @@ ID | Type | Indicator | Confidence
16 | File | `/upload` | Low
17 | File | `/var/log/nginx` | High
18 | File | `/wp-json` | Medium
19 | ... | ... | ...
19 | File | `adclick.php` | Medium
20 | ... | ... | ...
There are 160 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 162 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

35
actors/Appin/README.md 普通文件
查看文件

@ -0,0 +1,35 @@
# Appin - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Appin](https://vuldb.com/?actor.appin). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.appin](https://vuldb.com/?actor.appin)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Appin.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [64.186.132.165](https://vuldb.com/?ip.64.186.132.165) | - | - | High
2 | [65.75.243.251](https://vuldb.com/?ip.65.75.243.251) | - | - | High
3 | [65.75.250.66](https://vuldb.com/?ip.65.75.250.66) | - | - | High
4 | ... | ... | ... | ...
There are 6 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.sentinelone.com/labs/elephant-hunting-inside-an-indian-hack-for-hire-group/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

查看文件

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AsyncRAT:
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [US](https://vuldb.com/?country.us)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -144,348 +144,352 @@ ID | IP address | Hostname | Campaign | Confidence
121 | [13.235.76.244](https://vuldb.com/?ip.13.235.76.244) | ec2-13-235-76-244.ap-south-1.compute.amazonaws.com | - | Medium
122 | [14.5.119.153](https://vuldb.com/?ip.14.5.119.153) | - | - | High
123 | [14.17.115.109](https://vuldb.com/?ip.14.17.115.109) | - | - | High
124 | [14.173.70.169](https://vuldb.com/?ip.14.173.70.169) | static.vnpt.vn | - | High
125 | [14.173.175.182](https://vuldb.com/?ip.14.173.175.182) | static.vnpt.vn | - | High
126 | [14.186.155.171](https://vuldb.com/?ip.14.186.155.171) | static.vnpt.vn | - | High
127 | [14.191.50.101](https://vuldb.com/?ip.14.191.50.101) | static.vnpt.vn | - | High
128 | [15.165.236.45](https://vuldb.com/?ip.15.165.236.45) | ec2-15-165-236-45.ap-northeast-2.compute.amazonaws.com | - | Medium
129 | [15.204.170.1](https://vuldb.com/?ip.15.204.170.1) | ip1.ip-15-204-170.us | - | High
130 | [15.235.10.108](https://vuldb.com/?ip.15.235.10.108) | ns5008350.ip-15-235-10.net | - | High
131 | [15.235.13.122](https://vuldb.com/?ip.15.235.13.122) | ns5009176.ip-15-235-13.net | - | High
132 | [15.235.130.74](https://vuldb.com/?ip.15.235.130.74) | ip74.ip-15-235-130.net | - | High
133 | [18.133.124.202](https://vuldb.com/?ip.18.133.124.202) | ec2-18-133-124-202.eu-west-2.compute.amazonaws.com | - | Medium
134 | [18.139.9.214](https://vuldb.com/?ip.18.139.9.214) | ec2-18-139-9-214.ap-southeast-1.compute.amazonaws.com | - | Medium
135 | [18.141.129.246](https://vuldb.com/?ip.18.141.129.246) | ec2-18-141-129-246.ap-southeast-1.compute.amazonaws.com | - | Medium
136 | [18.156.13.209](https://vuldb.com/?ip.18.156.13.209) | ec2-18-156-13-209.eu-central-1.compute.amazonaws.com | - | Medium
137 | [18.157.68.73](https://vuldb.com/?ip.18.157.68.73) | ec2-18-157-68-73.eu-central-1.compute.amazonaws.com | - | Medium
138 | [18.158.249.75](https://vuldb.com/?ip.18.158.249.75) | ec2-18-158-249-75.eu-central-1.compute.amazonaws.com | - | Medium
139 | [18.188.14.8](https://vuldb.com/?ip.18.188.14.8) | ec2-18-188-14-8.us-east-2.compute.amazonaws.com | - | Medium
140 | [18.192.31.165](https://vuldb.com/?ip.18.192.31.165) | ec2-18-192-31-165.eu-central-1.compute.amazonaws.com | - | Medium
141 | [18.192.93.86](https://vuldb.com/?ip.18.192.93.86) | ec2-18-192-93-86.eu-central-1.compute.amazonaws.com | - | Medium
142 | [18.195.138.26](https://vuldb.com/?ip.18.195.138.26) | ec2-18-195-138-26.eu-central-1.compute.amazonaws.com | - | Medium
143 | [18.197.239.5](https://vuldb.com/?ip.18.197.239.5) | ec2-18-197-239-5.eu-central-1.compute.amazonaws.com | - | Medium
144 | [18.197.239.109](https://vuldb.com/?ip.18.197.239.109) | ec2-18-197-239-109.eu-central-1.compute.amazonaws.com | - | Medium
145 | [18.207.218.15](https://vuldb.com/?ip.18.207.218.15) | ec2-18-207-218-15.compute-1.amazonaws.com | - | Medium
146 | [18.212.29.200](https://vuldb.com/?ip.18.212.29.200) | ec2-18-212-29-200.compute-1.amazonaws.com | - | Medium
147 | [18.222.33.57](https://vuldb.com/?ip.18.222.33.57) | ec2-18-222-33-57.us-east-2.compute.amazonaws.com | - | Medium
148 | [18.222.208.120](https://vuldb.com/?ip.18.222.208.120) | ec2-18-222-208-120.us-east-2.compute.amazonaws.com | - | Medium
149 | [18.223.28.97](https://vuldb.com/?ip.18.223.28.97) | ec2-18-223-28-97.us-east-2.compute.amazonaws.com | - | Medium
150 | [20.4.6.16](https://vuldb.com/?ip.20.4.6.16) | - | - | High
151 | [20.8.122.174](https://vuldb.com/?ip.20.8.122.174) | - | - | High
152 | [20.12.204.46](https://vuldb.com/?ip.20.12.204.46) | - | - | High
153 | [20.16.8.148](https://vuldb.com/?ip.20.16.8.148) | - | - | High
154 | [20.25.94.83](https://vuldb.com/?ip.20.25.94.83) | - | - | High
155 | [20.36.21.13](https://vuldb.com/?ip.20.36.21.13) | - | - | High
156 | [20.42.114.46](https://vuldb.com/?ip.20.42.114.46) | - | - | High
157 | [20.52.33.123](https://vuldb.com/?ip.20.52.33.123) | - | - | High
158 | [20.52.138.14](https://vuldb.com/?ip.20.52.138.14) | - | - | High
159 | [20.52.139.127](https://vuldb.com/?ip.20.52.139.127) | - | - | High
160 | [20.52.142.130](https://vuldb.com/?ip.20.52.142.130) | - | - | High
161 | [20.52.151.53](https://vuldb.com/?ip.20.52.151.53) | - | - | High
162 | [20.52.178.148](https://vuldb.com/?ip.20.52.178.148) | - | - | High
163 | [20.54.113.5](https://vuldb.com/?ip.20.54.113.5) | - | - | High
164 | [20.62.3.66](https://vuldb.com/?ip.20.62.3.66) | - | - | High
165 | [20.67.243.141](https://vuldb.com/?ip.20.67.243.141) | - | - | High
166 | [20.68.110.75](https://vuldb.com/?ip.20.68.110.75) | - | - | High
167 | [20.69.124.187](https://vuldb.com/?ip.20.69.124.187) | - | - | High
168 | [20.69.152.28](https://vuldb.com/?ip.20.69.152.28) | - | - | High
169 | [20.77.254.176](https://vuldb.com/?ip.20.77.254.176) | - | - | High
170 | [20.83.245.27](https://vuldb.com/?ip.20.83.245.27) | - | - | High
171 | [20.84.181.62](https://vuldb.com/?ip.20.84.181.62) | - | - | High
172 | [20.86.25.230](https://vuldb.com/?ip.20.86.25.230) | - | - | High
173 | [20.86.129.162](https://vuldb.com/?ip.20.86.129.162) | - | - | High
174 | [20.98.96.97](https://vuldb.com/?ip.20.98.96.97) | - | - | High
175 | [20.98.113.24](https://vuldb.com/?ip.20.98.113.24) | - | - | High
176 | [20.98.203.218](https://vuldb.com/?ip.20.98.203.218) | - | - | High
177 | [20.100.196.69](https://vuldb.com/?ip.20.100.196.69) | - | - | High
178 | [20.106.79.151](https://vuldb.com/?ip.20.106.79.151) | - | - | High
179 | [20.107.115.162](https://vuldb.com/?ip.20.107.115.162) | - | - | High
180 | [20.108.44.45](https://vuldb.com/?ip.20.108.44.45) | - | - | High
181 | [20.111.19.215](https://vuldb.com/?ip.20.111.19.215) | - | - | High
182 | [20.111.34.199](https://vuldb.com/?ip.20.111.34.199) | - | - | High
183 | [20.111.63.231](https://vuldb.com/?ip.20.111.63.231) | - | - | High
184 | [20.112.14.182](https://vuldb.com/?ip.20.112.14.182) | - | - | High
185 | [20.113.159.145](https://vuldb.com/?ip.20.113.159.145) | - | - | High
186 | [20.114.139.208](https://vuldb.com/?ip.20.114.139.208) | - | - | High
187 | [20.115.143.128](https://vuldb.com/?ip.20.115.143.128) | - | - | High
188 | [20.117.208.193](https://vuldb.com/?ip.20.117.208.193) | - | - | High
189 | [20.123.180.103](https://vuldb.com/?ip.20.123.180.103) | - | - | High
190 | [20.124.90.72](https://vuldb.com/?ip.20.124.90.72) | - | - | High
191 | [20.125.118.35](https://vuldb.com/?ip.20.125.118.35) | - | - | High
192 | [20.125.122.98](https://vuldb.com/?ip.20.125.122.98) | - | - | High
193 | [20.127.4.172](https://vuldb.com/?ip.20.127.4.172) | - | - | High
194 | [20.150.193.28](https://vuldb.com/?ip.20.150.193.28) | - | - | High
195 | [20.151.221.59](https://vuldb.com/?ip.20.151.221.59) | - | - | High
196 | [20.166.62.124](https://vuldb.com/?ip.20.166.62.124) | - | - | High
197 | [20.169.37.196](https://vuldb.com/?ip.20.169.37.196) | - | - | High
198 | [20.169.104.228](https://vuldb.com/?ip.20.169.104.228) | - | - | High
199 | [20.171.107.243](https://vuldb.com/?ip.20.171.107.243) | - | - | High
200 | [20.172.137.101](https://vuldb.com/?ip.20.172.137.101) | - | - | High
201 | [20.172.182.62](https://vuldb.com/?ip.20.172.182.62) | - | - | High
202 | [20.184.2.45](https://vuldb.com/?ip.20.184.2.45) | - | - | High
203 | [20.188.60.159](https://vuldb.com/?ip.20.188.60.159) | - | - | High
204 | [20.197.177.229](https://vuldb.com/?ip.20.197.177.229) | - | - | High
205 | [20.197.196.201](https://vuldb.com/?ip.20.197.196.201) | - | - | High
206 | [20.197.226.40](https://vuldb.com/?ip.20.197.226.40) | - | - | High
207 | [20.199.101.68](https://vuldb.com/?ip.20.199.101.68) | - | - | High
208 | [20.199.112.16](https://vuldb.com/?ip.20.199.112.16) | - | - | High
209 | [20.199.120.149](https://vuldb.com/?ip.20.199.120.149) | - | - | High
210 | [20.199.121.197](https://vuldb.com/?ip.20.199.121.197) | - | - | High
211 | [20.200.63.2](https://vuldb.com/?ip.20.200.63.2) | - | - | High
212 | [20.203.178.116](https://vuldb.com/?ip.20.203.178.116) | - | - | High
213 | [20.211.5.151](https://vuldb.com/?ip.20.211.5.151) | - | - | High
214 | [20.211.121.138](https://vuldb.com/?ip.20.211.121.138) | - | - | High
215 | [20.212.19.59](https://vuldb.com/?ip.20.212.19.59) | - | - | High
216 | [20.224.56.152](https://vuldb.com/?ip.20.224.56.152) | - | - | High
217 | [20.224.162.224](https://vuldb.com/?ip.20.224.162.224) | - | - | High
218 | [20.226.0.95](https://vuldb.com/?ip.20.226.0.95) | - | - | High
219 | [20.226.101.17](https://vuldb.com/?ip.20.226.101.17) | - | - | High
220 | [20.226.120.127](https://vuldb.com/?ip.20.226.120.127) | - | - | High
221 | [20.238.78.172](https://vuldb.com/?ip.20.238.78.172) | - | - | High
222 | [20.240.61.211](https://vuldb.com/?ip.20.240.61.211) | - | - | High
223 | [23.92.209.138](https://vuldb.com/?ip.23.92.209.138) | - | - | High
224 | [23.94.82.24](https://vuldb.com/?ip.23.94.82.24) | 23-94-82-24-host.colocrossing.com | - | High
225 | [23.94.159.212](https://vuldb.com/?ip.23.94.159.212) | 23-94-159-212-host.colocrossing.com | - | High
226 | [23.94.236.147](https://vuldb.com/?ip.23.94.236.147) | 23-94-236-147-host.colocrossing.com | - | High
227 | [23.95.13.157](https://vuldb.com/?ip.23.95.13.157) | 23-95-13-157-host.colocrossing.com | - | High
228 | [23.95.13.189](https://vuldb.com/?ip.23.95.13.189) | 23-95-13-189-host.colocrossing.com | - | High
229 | [23.95.44.214](https://vuldb.com/?ip.23.95.44.214) | 23-95-44-214-host.colocrossing.com | - | High
230 | [23.95.115.74](https://vuldb.com/?ip.23.95.115.74) | rawss.futurce.org.uk | - | High
231 | [23.101.143.72](https://vuldb.com/?ip.23.101.143.72) | - | - | High
232 | [23.101.213.237](https://vuldb.com/?ip.23.101.213.237) | - | - | High
233 | [23.102.1.5](https://vuldb.com/?ip.23.102.1.5) | - | - | High
234 | [23.102.122.72](https://vuldb.com/?ip.23.102.122.72) | - | - | High
235 | [23.102.129.234](https://vuldb.com/?ip.23.102.129.234) | - | - | High
236 | [23.105.131.169](https://vuldb.com/?ip.23.105.131.169) | mail169.nessfist.com | - | High
237 | [23.105.131.196](https://vuldb.com/?ip.23.105.131.196) | mail196.nessfist.com | - | High
238 | [23.105.131.201](https://vuldb.com/?ip.23.105.131.201) | mail201.nessfist.com | - | High
239 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
240 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
241 | [23.105.131.212](https://vuldb.com/?ip.23.105.131.212) | mail212.nessfist.com | - | High
242 | [23.105.131.236](https://vuldb.com/?ip.23.105.131.236) | mail236.nessfist.com | - | High
243 | [23.105.131.239](https://vuldb.com/?ip.23.105.131.239) | mail239.nessfist.com | - | High
244 | [23.106.125.206](https://vuldb.com/?ip.23.106.125.206) | - | - | High
245 | [23.106.223.244](https://vuldb.com/?ip.23.106.223.244) | - | - | High
246 | [23.129.232.160](https://vuldb.com/?ip.23.129.232.160) | - | - | High
247 | [23.146.242.100](https://vuldb.com/?ip.23.146.242.100) | - | - | High
248 | [23.226.77.22](https://vuldb.com/?ip.23.226.77.22) | we.love.servers.at.ioflood.net | - | High
249 | [23.229.67.133](https://vuldb.com/?ip.23.229.67.133) | gallerymethodwakebottom.as | - | High
250 | [23.237.25.246](https://vuldb.com/?ip.23.237.25.246) | - | - | High
251 | [23.238.217.173](https://vuldb.com/?ip.23.238.217.173) | orja4.teki.notredamians.org | - | High
252 | [23.254.130.126](https://vuldb.com/?ip.23.254.130.126) | hwsrv-1069616.hostwindsdns.com | - | High
253 | [23.254.161.249](https://vuldb.com/?ip.23.254.161.249) | hwsrv-889930.hostwindsdns.com | - | High
254 | [23.254.225.164](https://vuldb.com/?ip.23.254.225.164) | hwsrv-1067632.hostwindsdns.com | - | High
255 | [23.254.227.121](https://vuldb.com/?ip.23.254.227.121) | hwsrv-1063912.hostwindsdns.com | - | High
256 | [23.254.231.83](https://vuldb.com/?ip.23.254.231.83) | hwsrv-1070248.hostwindsdns.com | - | High
257 | [24.254.43.171](https://vuldb.com/?ip.24.254.43.171) | ip24-254-43-171.br.br.cox.net | - | High
258 | [27.124.4.139](https://vuldb.com/?ip.27.124.4.139) | - | - | High
259 | [27.124.12.12](https://vuldb.com/?ip.27.124.12.12) | - | - | High
260 | [27.254.163.62](https://vuldb.com/?ip.27.254.163.62) | static-27-254-163-62.bangmod.cloud | - | High
261 | [31.17.132.37](https://vuldb.com/?ip.31.17.132.37) | ip1f118425.dynamic.kabel-deutschland.de | - | High
262 | [31.41.244.135](https://vuldb.com/?ip.31.41.244.135) | - | - | High
263 | [31.41.244.235](https://vuldb.com/?ip.31.41.244.235) | - | - | High
264 | [31.150.163.112](https://vuldb.com/?ip.31.150.163.112) | dyndsl-031-150-163-112.ewe-ip-backbone.de | - | High
265 | [31.170.22.28](https://vuldb.com/?ip.31.170.22.28) | - | - | High
266 | [31.192.236.139](https://vuldb.com/?ip.31.192.236.139) | winupdate02.pserver.ru | - | High
267 | [31.210.20.79](https://vuldb.com/?ip.31.210.20.79) | - | - | High
268 | [31.210.20.167](https://vuldb.com/?ip.31.210.20.167) | - | - | High
269 | [31.210.20.192](https://vuldb.com/?ip.31.210.20.192) | - | - | High
270 | [31.210.21.188](https://vuldb.com/?ip.31.210.21.188) | linir.top | - | High
271 | [31.223.35.146](https://vuldb.com/?ip.31.223.35.146) | 146.35.223.31.srv.turk.net | - | High
272 | [34.29.228.84](https://vuldb.com/?ip.34.29.228.84) | 84.228.29.34.bc.googleusercontent.com | - | Medium
273 | [34.69.119.138](https://vuldb.com/?ip.34.69.119.138) | 138.119.69.34.bc.googleusercontent.com | - | Medium
274 | [34.71.81.158](https://vuldb.com/?ip.34.71.81.158) | 158.81.71.34.bc.googleusercontent.com | - | Medium
275 | [34.91.242.34](https://vuldb.com/?ip.34.91.242.34) | 34.242.91.34.bc.googleusercontent.com | - | Medium
276 | [34.125.144.45](https://vuldb.com/?ip.34.125.144.45) | 45.144.125.34.bc.googleusercontent.com | - | Medium
277 | [34.140.211.85](https://vuldb.com/?ip.34.140.211.85) | 85.211.140.34.bc.googleusercontent.com | - | Medium
278 | [34.223.60.188](https://vuldb.com/?ip.34.223.60.188) | ec2-34-223-60-188.us-west-2.compute.amazonaws.com | - | Medium
279 | [35.177.119.94](https://vuldb.com/?ip.35.177.119.94) | ec2-35-177-119-94.eu-west-2.compute.amazonaws.com | - | Medium
280 | [35.197.164.151](https://vuldb.com/?ip.35.197.164.151) | 151.164.197.35.bc.googleusercontent.com | - | Medium
281 | [35.239.113.160](https://vuldb.com/?ip.35.239.113.160) | 160.113.239.35.bc.googleusercontent.com | - | Medium
282 | [36.255.96.200](https://vuldb.com/?ip.36.255.96.200) | - | - | High
283 | [37.0.8.17](https://vuldb.com/?ip.37.0.8.17) | stokes.springtimemartialarts.com | - | High
284 | [37.0.8.20](https://vuldb.com/?ip.37.0.8.20) | jacksonirwin.springtimemartialarts.com | - | High
285 | [37.0.8.67](https://vuldb.com/?ip.37.0.8.67) | willis.capitolreservations.com | - | High
286 | [37.0.8.93](https://vuldb.com/?ip.37.0.8.93) | shawtran.capitolreservations.com | - | High
287 | [37.0.8.191](https://vuldb.com/?ip.37.0.8.191) | frederick.athinneru.com | - | High
288 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
289 | [37.0.11.45](https://vuldb.com/?ip.37.0.11.45) | - | - | High
290 | [37.0.11.246](https://vuldb.com/?ip.37.0.11.246) | - | - | High
291 | [37.0.14.196](https://vuldb.com/?ip.37.0.14.196) | - | - | High
292 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
293 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
294 | [37.0.14.203](https://vuldb.com/?ip.37.0.14.203) | - | - | High
295 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
296 | [37.1.211.248](https://vuldb.com/?ip.37.1.211.248) | - | - | High
297 | [37.8.111.210](https://vuldb.com/?ip.37.8.111.210) | - | - | High
298 | [37.19.210.29](https://vuldb.com/?ip.37.19.210.29) | unn-37-19-210-29.datapacket.com | - | High
299 | [37.19.216.81](https://vuldb.com/?ip.37.19.216.81) | unn-37-19-216-81.datapacket.com | - | High
300 | [37.49.230.185](https://vuldb.com/?ip.37.49.230.185) | - | - | High
301 | [37.75.98.113](https://vuldb.com/?ip.37.75.98.113) | host-static-37-75-98-113.moldtelecom.md | - | High
302 | [37.120.208.36](https://vuldb.com/?ip.37.120.208.36) | - | - | High
303 | [37.120.208.37](https://vuldb.com/?ip.37.120.208.37) | - | - | High
304 | [37.120.210.219](https://vuldb.com/?ip.37.120.210.219) | - | - | High
305 | [37.120.212.235](https://vuldb.com/?ip.37.120.212.235) | - | - | High
306 | [37.120.217.243](https://vuldb.com/?ip.37.120.217.243) | - | - | High
307 | [37.120.247.24](https://vuldb.com/?ip.37.120.247.24) | - | - | High
308 | [37.156.26.161](https://vuldb.com/?ip.37.156.26.161) | 161.mobinnet.net | - | High
309 | [37.196.152.120](https://vuldb.com/?ip.37.196.152.120) | m37-196-152-120.cust.tele2.se | - | High
310 | [37.221.121.20](https://vuldb.com/?ip.37.221.121.20) | chvt-mail-129.stashkeen.com | - | High
311 | [37.221.122.76](https://vuldb.com/?ip.37.221.122.76) | server.modernizmir.net | - | High
312 | [37.249.78.26](https://vuldb.com/?ip.37.249.78.26) | apn-37-249-78-26.dynamic.gprs.plus.pl | - | High
313 | [38.6.189.150](https://vuldb.com/?ip.38.6.189.150) | - | - | High
314 | [38.17.51.104](https://vuldb.com/?ip.38.17.51.104) | - | - | High
315 | [38.46.13.242](https://vuldb.com/?ip.38.46.13.242) | - | - | High
316 | [38.47.205.151](https://vuldb.com/?ip.38.47.205.151) | - | - | High
317 | [38.55.205.246](https://vuldb.com/?ip.38.55.205.246) | - | - | High
318 | [38.105.209.167](https://vuldb.com/?ip.38.105.209.167) | vmi737189.contaboserver.net | - | High
319 | [38.130.221.190](https://vuldb.com/?ip.38.130.221.190) | 38.130.221.190.hosted.at.cloudsouth.com | - | High
320 | [38.132.99.156](https://vuldb.com/?ip.38.132.99.156) | - | - | High
321 | [38.132.124.138](https://vuldb.com/?ip.38.132.124.138) | - | - | High
322 | [38.180.69.154](https://vuldb.com/?ip.38.180.69.154) | - | - | High
323 | [38.242.242.149](https://vuldb.com/?ip.38.242.242.149) | vmi1313701.contaboserver.net | - | High
324 | [40.74.229.0](https://vuldb.com/?ip.40.74.229.0) | - | - | High
325 | [40.75.8.74](https://vuldb.com/?ip.40.75.8.74) | - | - | High
326 | [40.90.168.244](https://vuldb.com/?ip.40.90.168.244) | - | - | High
327 | [40.90.210.21](https://vuldb.com/?ip.40.90.210.21) | - | - | High
328 | [40.113.56.160](https://vuldb.com/?ip.40.113.56.160) | - | - | High
329 | [40.113.131.31](https://vuldb.com/?ip.40.113.131.31) | - | - | High
330 | [40.118.53.192](https://vuldb.com/?ip.40.118.53.192) | - | - | High
331 | [40.122.131.23](https://vuldb.com/?ip.40.122.131.23) | - | - | High
332 | [41.72.146.10](https://vuldb.com/?ip.41.72.146.10) | - | - | High
333 | [41.141.211.80](https://vuldb.com/?ip.41.141.211.80) | - | - | High
334 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
335 | [41.216.183.175](https://vuldb.com/?ip.41.216.183.175) | - | - | High
336 | [41.250.187.176](https://vuldb.com/?ip.41.250.187.176) | - | - | High
337 | [41.251.4.158](https://vuldb.com/?ip.41.251.4.158) | - | - | High
338 | [41.251.51.168](https://vuldb.com/?ip.41.251.51.168) | - | - | High
339 | [42.51.40.184](https://vuldb.com/?ip.42.51.40.184) | - | - | High
340 | [42.117.76.36](https://vuldb.com/?ip.42.117.76.36) | - | - | High
341 | [42.192.139.42](https://vuldb.com/?ip.42.192.139.42) | - | - | High
342 | [42.194.128.203](https://vuldb.com/?ip.42.194.128.203) | - | - | High
343 | [43.137.15.104](https://vuldb.com/?ip.43.137.15.104) | - | - | High
344 | [43.138.142.86](https://vuldb.com/?ip.43.138.142.86) | - | - | High
345 | [43.138.160.55](https://vuldb.com/?ip.43.138.160.55) | - | - | High
346 | [43.139.124.22](https://vuldb.com/?ip.43.139.124.22) | - | - | High
347 | [43.140.202.229](https://vuldb.com/?ip.43.140.202.229) | - | - | High
348 | [43.142.15.215](https://vuldb.com/?ip.43.142.15.215) | - | - | High
349 | [43.143.12.71](https://vuldb.com/?ip.43.143.12.71) | - | - | High
350 | [43.143.249.228](https://vuldb.com/?ip.43.143.249.228) | - | - | High
351 | [43.152.225.81](https://vuldb.com/?ip.43.152.225.81) | - | - | High
352 | [43.154.97.109](https://vuldb.com/?ip.43.154.97.109) | - | - | High
353 | [43.226.49.147](https://vuldb.com/?ip.43.226.49.147) | - | - | High
354 | [43.249.8.248](https://vuldb.com/?ip.43.249.8.248) | - | - | High
355 | [43.249.8.250](https://vuldb.com/?ip.43.249.8.250) | - | - | High
356 | [43.249.30.55](https://vuldb.com/?ip.43.249.30.55) | - | - | High
357 | [44.192.67.149](https://vuldb.com/?ip.44.192.67.149) | ec2-44-192-67-149.compute-1.amazonaws.com | - | Medium
358 | [45.12.253.31](https://vuldb.com/?ip.45.12.253.31) | - | - | High
359 | [45.12.253.58](https://vuldb.com/?ip.45.12.253.58) | - | - | High
360 | [45.12.253.77](https://vuldb.com/?ip.45.12.253.77) | - | - | High
361 | [45.12.253.107](https://vuldb.com/?ip.45.12.253.107) | - | - | High
362 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
363 | [45.12.253.222](https://vuldb.com/?ip.45.12.253.222) | - | - | High
364 | [45.14.185.127](https://vuldb.com/?ip.45.14.185.127) | 127.185.14.45.servereasy.it | - | High
365 | [45.14.224.94](https://vuldb.com/?ip.45.14.224.94) | web117.excw.nl | - | High
366 | [45.15.143.183](https://vuldb.com/?ip.45.15.143.183) | - | - | High
367 | [45.15.143.191](https://vuldb.com/?ip.45.15.143.191) | - | - | High
368 | [45.15.143.199](https://vuldb.com/?ip.45.15.143.199) | - | - | High
369 | [45.15.157.71](https://vuldb.com/?ip.45.15.157.71) | poised-receipt.aeza.network | - | High
370 | [45.32.48.250](https://vuldb.com/?ip.45.32.48.250) | 45.32.48.250.vultrusercontent.com | - | High
371 | [45.32.99.249](https://vuldb.com/?ip.45.32.99.249) | 45.32.99.249.vultrusercontent.com | - | High
372 | [45.32.211.35](https://vuldb.com/?ip.45.32.211.35) | 45.32.211.35.vultrusercontent.com | - | High
373 | [45.35.158.173](https://vuldb.com/?ip.45.35.158.173) | unassigned.psychz.net | - | High
374 | [45.58.190.125](https://vuldb.com/?ip.45.58.190.125) | - | - | High
375 | [45.63.42.221](https://vuldb.com/?ip.45.63.42.221) | 45.63.42.221.vultrusercontent.com | - | High
376 | [45.66.230.191](https://vuldb.com/?ip.45.66.230.191) | - | - | High
377 | [45.66.248.114](https://vuldb.com/?ip.45.66.248.114) | - | - | High
378 | [45.74.0.212](https://vuldb.com/?ip.45.74.0.212) | - | - | High
379 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
380 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
381 | [45.76.50.199](https://vuldb.com/?ip.45.76.50.199) | 45.76.50.199.vultrusercontent.com | - | High
382 | [45.76.56.26](https://vuldb.com/?ip.45.76.56.26) | 45.76.56.26.vultrusercontent.com | - | High
383 | [45.76.219.163](https://vuldb.com/?ip.45.76.219.163) | 45.76.219.163.vultrusercontent.com | - | High
384 | [45.77.101.153](https://vuldb.com/?ip.45.77.101.153) | 45.77.101.153.vultrusercontent.com | - | High
385 | [45.77.142.82](https://vuldb.com/?ip.45.77.142.82) | 45.77.142.82.vultrusercontent.com | - | High
386 | [45.80.29.139](https://vuldb.com/?ip.45.80.29.139) | hostifox.com.tr | - | High
387 | [45.80.158.57](https://vuldb.com/?ip.45.80.158.57) | - | - | High
388 | [45.80.158.65](https://vuldb.com/?ip.45.80.158.65) | - | - | High
389 | [45.80.158.108](https://vuldb.com/?ip.45.80.158.108) | - | - | High
390 | [45.80.158.113](https://vuldb.com/?ip.45.80.158.113) | - | - | High
391 | [45.80.158.114](https://vuldb.com/?ip.45.80.158.114) | - | - | High
392 | [45.80.158.116](https://vuldb.com/?ip.45.80.158.116) | - | - | High
393 | [45.80.158.127](https://vuldb.com/?ip.45.80.158.127) | - | - | High
394 | [45.80.158.160](https://vuldb.com/?ip.45.80.158.160) | - | - | High
395 | [45.80.158.237](https://vuldb.com/?ip.45.80.158.237) | - | - | High
396 | [45.81.39.77](https://vuldb.com/?ip.45.81.39.77) | - | - | High
397 | [45.81.39.78](https://vuldb.com/?ip.45.81.39.78) | - | - | High
398 | [45.81.243.217](https://vuldb.com/?ip.45.81.243.217) | - | - | High
399 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
400 | [45.88.67.12](https://vuldb.com/?ip.45.88.67.12) | - | - | High
401 | [45.88.79.224](https://vuldb.com/?ip.45.88.79.224) | free.example.com | - | High
402 | [45.88.186.47](https://vuldb.com/?ip.45.88.186.47) | - | - | High
403 | [45.91.92.112](https://vuldb.com/?ip.45.91.92.112) | - | - | High
404 | [45.92.1.24](https://vuldb.com/?ip.45.92.1.24) | - | - | High
405 | [45.92.1.59](https://vuldb.com/?ip.45.92.1.59) | - | - | High
406 | [45.92.1.71](https://vuldb.com/?ip.45.92.1.71) | - | - | High
407 | [45.92.1.142](https://vuldb.com/?ip.45.92.1.142) | - | - | High
408 | [45.92.1.162](https://vuldb.com/?ip.45.92.1.162) | - | - | High
409 | [45.95.168.110](https://vuldb.com/?ip.45.95.168.110) | news.maxko.hr | - | High
410 | [45.95.168.116](https://vuldb.com/?ip.45.95.168.116) | maxko-hosting.com | - | High
411 | [45.95.168.166](https://vuldb.com/?ip.45.95.168.166) | - | - | High
412 | [45.95.169.112](https://vuldb.com/?ip.45.95.169.112) | xdhmhs.com | - | High
413 | [45.119.84.166](https://vuldb.com/?ip.45.119.84.166) | - | - | High
414 | [45.125.48.112](https://vuldb.com/?ip.45.125.48.112) | - | - | High
415 | [45.131.1.70](https://vuldb.com/?ip.45.131.1.70) | ip.serverscity.net | - | High
416 | [45.132.1.226](https://vuldb.com/?ip.45.132.1.226) | - | - | High
417 | [45.133.1.47](https://vuldb.com/?ip.45.133.1.47) | - | - | High
418 | [45.133.1.152](https://vuldb.com/?ip.45.133.1.152) | - | - | High
419 | [45.133.174.122](https://vuldb.com/?ip.45.133.174.122) | - | - | High
420 | [45.134.140.152](https://vuldb.com/?ip.45.134.140.152) | unn-45-134-140-152.datapacket.com | - | High
421 | [45.134.142.193](https://vuldb.com/?ip.45.134.142.193) | unn-45-134-142-193.datapacket.com | - | High
422 | [45.134.142.211](https://vuldb.com/?ip.45.134.142.211) | unn-45-134-142-211.datapacket.com | - | High
423 | [45.136.4.99](https://vuldb.com/?ip.45.136.4.99) | host-45.136.4.99.saga.net.tr | - | High
424 | [45.136.4.101](https://vuldb.com/?ip.45.136.4.101) | host-45.136.4.101.saga.net.tr | - | High
425 | [45.136.4.172](https://vuldb.com/?ip.45.136.4.172) | - | - | High
426 | [45.136.6.79](https://vuldb.com/?ip.45.136.6.79) | - | - | High
427 | [45.137.20.108](https://vuldb.com/?ip.45.137.20.108) | 45-137-20-108.hosted-by-worldstream.net | - | High
428 | [45.137.22.41](https://vuldb.com/?ip.45.137.22.41) | hosted-by.rootlayer.net | - | High
429 | [45.137.22.60](https://vuldb.com/?ip.45.137.22.60) | hosted-by.rootlayer.net | - | High
430 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
431 | [45.137.22.111](https://vuldb.com/?ip.45.137.22.111) | hosted-by.rootlayer.net | - | High
432 | [45.137.22.115](https://vuldb.com/?ip.45.137.22.115) | hosted-by.rootlayer.net | - | High
433 | [45.137.22.182](https://vuldb.com/?ip.45.137.22.182) | hosted-by.rootlayer.net | - | High
434 | [45.137.65.94](https://vuldb.com/?ip.45.137.65.94) | vm4587335.43ssd.had.wf | - | High
435 | [45.138.16.39](https://vuldb.com/?ip.45.138.16.39) | - | - | High
436 | [45.138.16.41](https://vuldb.com/?ip.45.138.16.41) | 45.138.16.41.powered.by.rdp.sh | - | High
437 | [45.138.16.48](https://vuldb.com/?ip.45.138.16.48) | - | - | High
438 | [45.138.16.71](https://vuldb.com/?ip.45.138.16.71) | - | - | High
439 | [45.138.16.89](https://vuldb.com/?ip.45.138.16.89) | - | - | High
440 | [45.138.16.104](https://vuldb.com/?ip.45.138.16.104) | - | - | High
441 | [45.138.16.108](https://vuldb.com/?ip.45.138.16.108) | - | - | High
442 | [45.138.16.109](https://vuldb.com/?ip.45.138.16.109) | - | - | High
443 | [45.138.16.131](https://vuldb.com/?ip.45.138.16.131) | - | - | High
444 | [45.138.16.133](https://vuldb.com/?ip.45.138.16.133) | - | - | High
445 | [45.138.16.145](https://vuldb.com/?ip.45.138.16.145) | - | - | High
446 | [45.138.16.150](https://vuldb.com/?ip.45.138.16.150) | - | - | High
447 | [45.138.16.161](https://vuldb.com/?ip.45.138.16.161) | - | - | High
448 | [45.138.16.162](https://vuldb.com/?ip.45.138.16.162) | - | - | High
449 | [45.138.16.186](https://vuldb.com/?ip.45.138.16.186) | - | - | High
450 | [45.138.16.202](https://vuldb.com/?ip.45.138.16.202) | - | - | High
451 | [45.138.16.213](https://vuldb.com/?ip.45.138.16.213) | - | - | High
452 | [45.138.16.217](https://vuldb.com/?ip.45.138.16.217) | - | - | High
453 | [45.138.16.218](https://vuldb.com/?ip.45.138.16.218) | - | - | High
454 | [45.138.16.235](https://vuldb.com/?ip.45.138.16.235) | - | - | High
455 | [45.138.16.240](https://vuldb.com/?ip.45.138.16.240) | - | - | High
456 | [45.138.157.144](https://vuldb.com/?ip.45.138.157.144) | voip.av100.pro | - | High
457 | [45.138.157.202](https://vuldb.com/?ip.45.138.157.202) | vm1269901.stark-industries.solutions | - | High
458 | [45.139.105.207](https://vuldb.com/?ip.45.139.105.207) | - | - | High
459 | [45.139.105.252](https://vuldb.com/?ip.45.139.105.252) | - | - | High
460 | [45.139.202.55](https://vuldb.com/?ip.45.139.202.55) | - | - | High
461 | [45.139.202.202](https://vuldb.com/?ip.45.139.202.202) | - | - | High
462 | [45.140.146.4](https://vuldb.com/?ip.45.140.146.4) | vm1251377.stark-industries.solutions | - | High
463 | ... | ... | ... | ...
124 | [14.161.135.108](https://vuldb.com/?ip.14.161.135.108) | static.vnpt.vn | - | High
125 | [14.173.70.169](https://vuldb.com/?ip.14.173.70.169) | static.vnpt.vn | - | High
126 | [14.173.175.182](https://vuldb.com/?ip.14.173.175.182) | static.vnpt.vn | - | High
127 | [14.186.155.171](https://vuldb.com/?ip.14.186.155.171) | static.vnpt.vn | - | High
128 | [14.191.50.101](https://vuldb.com/?ip.14.191.50.101) | static.vnpt.vn | - | High
129 | [15.165.236.45](https://vuldb.com/?ip.15.165.236.45) | ec2-15-165-236-45.ap-northeast-2.compute.amazonaws.com | - | Medium
130 | [15.204.170.1](https://vuldb.com/?ip.15.204.170.1) | ip1.ip-15-204-170.us | - | High
131 | [15.235.10.108](https://vuldb.com/?ip.15.235.10.108) | ns5008350.ip-15-235-10.net | - | High
132 | [15.235.13.122](https://vuldb.com/?ip.15.235.13.122) | ns5009176.ip-15-235-13.net | - | High
133 | [15.235.130.74](https://vuldb.com/?ip.15.235.130.74) | ip74.ip-15-235-130.net | - | High
134 | [18.133.124.202](https://vuldb.com/?ip.18.133.124.202) | ec2-18-133-124-202.eu-west-2.compute.amazonaws.com | - | Medium
135 | [18.139.9.214](https://vuldb.com/?ip.18.139.9.214) | ec2-18-139-9-214.ap-southeast-1.compute.amazonaws.com | - | Medium
136 | [18.141.129.246](https://vuldb.com/?ip.18.141.129.246) | ec2-18-141-129-246.ap-southeast-1.compute.amazonaws.com | - | Medium
137 | [18.156.13.209](https://vuldb.com/?ip.18.156.13.209) | ec2-18-156-13-209.eu-central-1.compute.amazonaws.com | - | Medium
138 | [18.157.68.73](https://vuldb.com/?ip.18.157.68.73) | ec2-18-157-68-73.eu-central-1.compute.amazonaws.com | - | Medium
139 | [18.158.249.75](https://vuldb.com/?ip.18.158.249.75) | ec2-18-158-249-75.eu-central-1.compute.amazonaws.com | - | Medium
140 | [18.188.14.8](https://vuldb.com/?ip.18.188.14.8) | ec2-18-188-14-8.us-east-2.compute.amazonaws.com | - | Medium
141 | [18.192.31.165](https://vuldb.com/?ip.18.192.31.165) | ec2-18-192-31-165.eu-central-1.compute.amazonaws.com | - | Medium
142 | [18.192.93.86](https://vuldb.com/?ip.18.192.93.86) | ec2-18-192-93-86.eu-central-1.compute.amazonaws.com | - | Medium
143 | [18.195.138.26](https://vuldb.com/?ip.18.195.138.26) | ec2-18-195-138-26.eu-central-1.compute.amazonaws.com | - | Medium
144 | [18.197.239.5](https://vuldb.com/?ip.18.197.239.5) | ec2-18-197-239-5.eu-central-1.compute.amazonaws.com | - | Medium
145 | [18.197.239.109](https://vuldb.com/?ip.18.197.239.109) | ec2-18-197-239-109.eu-central-1.compute.amazonaws.com | - | Medium
146 | [18.207.218.15](https://vuldb.com/?ip.18.207.218.15) | ec2-18-207-218-15.compute-1.amazonaws.com | - | Medium
147 | [18.212.29.200](https://vuldb.com/?ip.18.212.29.200) | ec2-18-212-29-200.compute-1.amazonaws.com | - | Medium
148 | [18.222.33.57](https://vuldb.com/?ip.18.222.33.57) | ec2-18-222-33-57.us-east-2.compute.amazonaws.com | - | Medium
149 | [18.222.208.120](https://vuldb.com/?ip.18.222.208.120) | ec2-18-222-208-120.us-east-2.compute.amazonaws.com | - | Medium
150 | [18.223.28.97](https://vuldb.com/?ip.18.223.28.97) | ec2-18-223-28-97.us-east-2.compute.amazonaws.com | - | Medium
151 | [20.4.6.16](https://vuldb.com/?ip.20.4.6.16) | - | - | High
152 | [20.8.122.174](https://vuldb.com/?ip.20.8.122.174) | - | - | High
153 | [20.12.204.46](https://vuldb.com/?ip.20.12.204.46) | - | - | High
154 | [20.16.8.148](https://vuldb.com/?ip.20.16.8.148) | - | - | High
155 | [20.25.94.83](https://vuldb.com/?ip.20.25.94.83) | - | - | High
156 | [20.36.21.13](https://vuldb.com/?ip.20.36.21.13) | - | - | High
157 | [20.42.114.46](https://vuldb.com/?ip.20.42.114.46) | - | - | High
158 | [20.52.33.123](https://vuldb.com/?ip.20.52.33.123) | - | - | High
159 | [20.52.138.14](https://vuldb.com/?ip.20.52.138.14) | - | - | High
160 | [20.52.139.127](https://vuldb.com/?ip.20.52.139.127) | - | - | High
161 | [20.52.142.130](https://vuldb.com/?ip.20.52.142.130) | - | - | High
162 | [20.52.151.53](https://vuldb.com/?ip.20.52.151.53) | - | - | High
163 | [20.52.178.148](https://vuldb.com/?ip.20.52.178.148) | - | - | High
164 | [20.54.113.5](https://vuldb.com/?ip.20.54.113.5) | - | - | High
165 | [20.62.3.66](https://vuldb.com/?ip.20.62.3.66) | - | - | High
166 | [20.67.243.141](https://vuldb.com/?ip.20.67.243.141) | - | - | High
167 | [20.68.110.75](https://vuldb.com/?ip.20.68.110.75) | - | - | High
168 | [20.69.124.187](https://vuldb.com/?ip.20.69.124.187) | - | - | High
169 | [20.69.152.28](https://vuldb.com/?ip.20.69.152.28) | - | - | High
170 | [20.77.254.176](https://vuldb.com/?ip.20.77.254.176) | - | - | High
171 | [20.83.245.27](https://vuldb.com/?ip.20.83.245.27) | - | - | High
172 | [20.84.181.62](https://vuldb.com/?ip.20.84.181.62) | - | - | High
173 | [20.86.25.230](https://vuldb.com/?ip.20.86.25.230) | - | - | High
174 | [20.86.129.162](https://vuldb.com/?ip.20.86.129.162) | - | - | High
175 | [20.98.96.97](https://vuldb.com/?ip.20.98.96.97) | - | - | High
176 | [20.98.113.24](https://vuldb.com/?ip.20.98.113.24) | - | - | High
177 | [20.98.203.218](https://vuldb.com/?ip.20.98.203.218) | - | - | High
178 | [20.100.196.69](https://vuldb.com/?ip.20.100.196.69) | - | - | High
179 | [20.106.79.151](https://vuldb.com/?ip.20.106.79.151) | - | - | High
180 | [20.107.115.162](https://vuldb.com/?ip.20.107.115.162) | - | - | High
181 | [20.108.44.45](https://vuldb.com/?ip.20.108.44.45) | - | - | High
182 | [20.111.19.215](https://vuldb.com/?ip.20.111.19.215) | - | - | High
183 | [20.111.34.199](https://vuldb.com/?ip.20.111.34.199) | - | - | High
184 | [20.111.63.231](https://vuldb.com/?ip.20.111.63.231) | - | - | High
185 | [20.112.14.182](https://vuldb.com/?ip.20.112.14.182) | - | - | High
186 | [20.113.159.145](https://vuldb.com/?ip.20.113.159.145) | - | - | High
187 | [20.114.139.208](https://vuldb.com/?ip.20.114.139.208) | - | - | High
188 | [20.115.143.128](https://vuldb.com/?ip.20.115.143.128) | - | - | High
189 | [20.117.208.193](https://vuldb.com/?ip.20.117.208.193) | - | - | High
190 | [20.123.180.103](https://vuldb.com/?ip.20.123.180.103) | - | - | High
191 | [20.124.90.72](https://vuldb.com/?ip.20.124.90.72) | - | - | High
192 | [20.125.118.35](https://vuldb.com/?ip.20.125.118.35) | - | - | High
193 | [20.125.122.98](https://vuldb.com/?ip.20.125.122.98) | - | - | High
194 | [20.127.4.172](https://vuldb.com/?ip.20.127.4.172) | - | - | High
195 | [20.150.193.28](https://vuldb.com/?ip.20.150.193.28) | - | - | High
196 | [20.151.221.59](https://vuldb.com/?ip.20.151.221.59) | - | - | High
197 | [20.166.62.124](https://vuldb.com/?ip.20.166.62.124) | - | - | High
198 | [20.169.37.196](https://vuldb.com/?ip.20.169.37.196) | - | - | High
199 | [20.169.104.228](https://vuldb.com/?ip.20.169.104.228) | - | - | High
200 | [20.171.107.243](https://vuldb.com/?ip.20.171.107.243) | - | - | High
201 | [20.172.137.101](https://vuldb.com/?ip.20.172.137.101) | - | - | High
202 | [20.172.182.62](https://vuldb.com/?ip.20.172.182.62) | - | - | High
203 | [20.184.2.45](https://vuldb.com/?ip.20.184.2.45) | - | - | High
204 | [20.188.60.159](https://vuldb.com/?ip.20.188.60.159) | - | - | High
205 | [20.197.177.229](https://vuldb.com/?ip.20.197.177.229) | - | - | High
206 | [20.197.196.201](https://vuldb.com/?ip.20.197.196.201) | - | - | High
207 | [20.197.226.40](https://vuldb.com/?ip.20.197.226.40) | - | - | High
208 | [20.199.101.68](https://vuldb.com/?ip.20.199.101.68) | - | - | High
209 | [20.199.112.16](https://vuldb.com/?ip.20.199.112.16) | - | - | High
210 | [20.199.120.149](https://vuldb.com/?ip.20.199.120.149) | - | - | High
211 | [20.199.121.197](https://vuldb.com/?ip.20.199.121.197) | - | - | High
212 | [20.200.63.2](https://vuldb.com/?ip.20.200.63.2) | - | - | High
213 | [20.203.178.116](https://vuldb.com/?ip.20.203.178.116) | - | - | High
214 | [20.211.5.151](https://vuldb.com/?ip.20.211.5.151) | - | - | High
215 | [20.211.121.138](https://vuldb.com/?ip.20.211.121.138) | - | - | High
216 | [20.212.19.59](https://vuldb.com/?ip.20.212.19.59) | - | - | High
217 | [20.224.56.152](https://vuldb.com/?ip.20.224.56.152) | - | - | High
218 | [20.224.162.224](https://vuldb.com/?ip.20.224.162.224) | - | - | High
219 | [20.226.0.95](https://vuldb.com/?ip.20.226.0.95) | - | - | High
220 | [20.226.101.17](https://vuldb.com/?ip.20.226.101.17) | - | - | High
221 | [20.226.120.127](https://vuldb.com/?ip.20.226.120.127) | - | - | High
222 | [20.238.78.172](https://vuldb.com/?ip.20.238.78.172) | - | - | High
223 | [20.240.61.211](https://vuldb.com/?ip.20.240.61.211) | - | - | High
224 | [23.92.209.138](https://vuldb.com/?ip.23.92.209.138) | - | - | High
225 | [23.94.82.24](https://vuldb.com/?ip.23.94.82.24) | 23-94-82-24-host.colocrossing.com | - | High
226 | [23.94.159.212](https://vuldb.com/?ip.23.94.159.212) | 23-94-159-212-host.colocrossing.com | - | High
227 | [23.94.236.147](https://vuldb.com/?ip.23.94.236.147) | 23-94-236-147-host.colocrossing.com | - | High
228 | [23.95.13.157](https://vuldb.com/?ip.23.95.13.157) | 23-95-13-157-host.colocrossing.com | - | High
229 | [23.95.13.189](https://vuldb.com/?ip.23.95.13.189) | 23-95-13-189-host.colocrossing.com | - | High
230 | [23.95.44.214](https://vuldb.com/?ip.23.95.44.214) | 23-95-44-214-host.colocrossing.com | - | High
231 | [23.95.115.74](https://vuldb.com/?ip.23.95.115.74) | rawss.futurce.org.uk | - | High
232 | [23.101.143.72](https://vuldb.com/?ip.23.101.143.72) | - | - | High
233 | [23.101.213.237](https://vuldb.com/?ip.23.101.213.237) | - | - | High
234 | [23.102.1.5](https://vuldb.com/?ip.23.102.1.5) | - | - | High
235 | [23.102.122.72](https://vuldb.com/?ip.23.102.122.72) | - | - | High
236 | [23.102.129.234](https://vuldb.com/?ip.23.102.129.234) | - | - | High
237 | [23.105.131.169](https://vuldb.com/?ip.23.105.131.169) | mail169.nessfist.com | - | High
238 | [23.105.131.196](https://vuldb.com/?ip.23.105.131.196) | mail196.nessfist.com | - | High
239 | [23.105.131.201](https://vuldb.com/?ip.23.105.131.201) | mail201.nessfist.com | - | High
240 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
241 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
242 | [23.105.131.212](https://vuldb.com/?ip.23.105.131.212) | mail212.nessfist.com | - | High
243 | [23.105.131.236](https://vuldb.com/?ip.23.105.131.236) | mail236.nessfist.com | - | High
244 | [23.105.131.239](https://vuldb.com/?ip.23.105.131.239) | mail239.nessfist.com | - | High
245 | [23.106.125.206](https://vuldb.com/?ip.23.106.125.206) | - | - | High
246 | [23.106.223.244](https://vuldb.com/?ip.23.106.223.244) | - | - | High
247 | [23.129.232.160](https://vuldb.com/?ip.23.129.232.160) | - | - | High
248 | [23.146.242.100](https://vuldb.com/?ip.23.146.242.100) | - | - | High
249 | [23.226.77.22](https://vuldb.com/?ip.23.226.77.22) | we.love.servers.at.ioflood.net | - | High
250 | [23.229.67.133](https://vuldb.com/?ip.23.229.67.133) | gallerymethodwakebottom.as | - | High
251 | [23.237.25.246](https://vuldb.com/?ip.23.237.25.246) | - | - | High
252 | [23.238.217.173](https://vuldb.com/?ip.23.238.217.173) | orja4.teki.notredamians.org | - | High
253 | [23.254.130.126](https://vuldb.com/?ip.23.254.130.126) | hwsrv-1069616.hostwindsdns.com | - | High
254 | [23.254.161.249](https://vuldb.com/?ip.23.254.161.249) | hwsrv-889930.hostwindsdns.com | - | High
255 | [23.254.225.164](https://vuldb.com/?ip.23.254.225.164) | hwsrv-1067632.hostwindsdns.com | - | High
256 | [23.254.227.121](https://vuldb.com/?ip.23.254.227.121) | hwsrv-1063912.hostwindsdns.com | - | High
257 | [23.254.231.83](https://vuldb.com/?ip.23.254.231.83) | hwsrv-1070248.hostwindsdns.com | - | High
258 | [24.254.43.171](https://vuldb.com/?ip.24.254.43.171) | ip24-254-43-171.br.br.cox.net | - | High
259 | [27.124.4.139](https://vuldb.com/?ip.27.124.4.139) | - | - | High
260 | [27.124.12.12](https://vuldb.com/?ip.27.124.12.12) | - | - | High
261 | [27.254.163.62](https://vuldb.com/?ip.27.254.163.62) | static-27-254-163-62.bangmod.cloud | - | High
262 | [31.11.194.49](https://vuldb.com/?ip.31.11.194.49) | 031011194049.kalisz.vectranet.pl | - | High
263 | [31.17.132.37](https://vuldb.com/?ip.31.17.132.37) | ip1f118425.dynamic.kabel-deutschland.de | - | High
264 | [31.41.244.135](https://vuldb.com/?ip.31.41.244.135) | - | - | High
265 | [31.41.244.235](https://vuldb.com/?ip.31.41.244.235) | - | - | High
266 | [31.150.163.112](https://vuldb.com/?ip.31.150.163.112) | dyndsl-031-150-163-112.ewe-ip-backbone.de | - | High
267 | [31.170.22.28](https://vuldb.com/?ip.31.170.22.28) | - | - | High
268 | [31.192.236.139](https://vuldb.com/?ip.31.192.236.139) | winupdate02.pserver.ru | - | High
269 | [31.210.20.79](https://vuldb.com/?ip.31.210.20.79) | - | - | High
270 | [31.210.20.167](https://vuldb.com/?ip.31.210.20.167) | - | - | High
271 | [31.210.20.192](https://vuldb.com/?ip.31.210.20.192) | - | - | High
272 | [31.210.21.188](https://vuldb.com/?ip.31.210.21.188) | linir.top | - | High
273 | [31.223.35.146](https://vuldb.com/?ip.31.223.35.146) | 146.35.223.31.srv.turk.net | - | High
274 | [34.29.228.84](https://vuldb.com/?ip.34.29.228.84) | 84.228.29.34.bc.googleusercontent.com | - | Medium
275 | [34.69.119.138](https://vuldb.com/?ip.34.69.119.138) | 138.119.69.34.bc.googleusercontent.com | - | Medium
276 | [34.71.81.158](https://vuldb.com/?ip.34.71.81.158) | 158.81.71.34.bc.googleusercontent.com | - | Medium
277 | [34.91.242.34](https://vuldb.com/?ip.34.91.242.34) | 34.242.91.34.bc.googleusercontent.com | - | Medium
278 | [34.125.144.45](https://vuldb.com/?ip.34.125.144.45) | 45.144.125.34.bc.googleusercontent.com | - | Medium
279 | [34.140.211.85](https://vuldb.com/?ip.34.140.211.85) | 85.211.140.34.bc.googleusercontent.com | - | Medium
280 | [34.223.60.188](https://vuldb.com/?ip.34.223.60.188) | ec2-34-223-60-188.us-west-2.compute.amazonaws.com | - | Medium
281 | [35.177.119.94](https://vuldb.com/?ip.35.177.119.94) | ec2-35-177-119-94.eu-west-2.compute.amazonaws.com | - | Medium
282 | [35.197.164.151](https://vuldb.com/?ip.35.197.164.151) | 151.164.197.35.bc.googleusercontent.com | - | Medium
283 | [35.239.113.160](https://vuldb.com/?ip.35.239.113.160) | 160.113.239.35.bc.googleusercontent.com | - | Medium
284 | [36.255.96.200](https://vuldb.com/?ip.36.255.96.200) | - | - | High
285 | [37.0.8.17](https://vuldb.com/?ip.37.0.8.17) | stokes.springtimemartialarts.com | - | High
286 | [37.0.8.20](https://vuldb.com/?ip.37.0.8.20) | jacksonirwin.springtimemartialarts.com | - | High
287 | [37.0.8.67](https://vuldb.com/?ip.37.0.8.67) | willis.capitolreservations.com | - | High
288 | [37.0.8.93](https://vuldb.com/?ip.37.0.8.93) | shawtran.capitolreservations.com | - | High
289 | [37.0.8.191](https://vuldb.com/?ip.37.0.8.191) | frederick.athinneru.com | - | High
290 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
291 | [37.0.11.45](https://vuldb.com/?ip.37.0.11.45) | - | - | High
292 | [37.0.11.246](https://vuldb.com/?ip.37.0.11.246) | - | - | High
293 | [37.0.14.196](https://vuldb.com/?ip.37.0.14.196) | - | - | High
294 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
295 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
296 | [37.0.14.203](https://vuldb.com/?ip.37.0.14.203) | - | - | High
297 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
298 | [37.1.211.248](https://vuldb.com/?ip.37.1.211.248) | - | - | High
299 | [37.8.111.210](https://vuldb.com/?ip.37.8.111.210) | - | - | High
300 | [37.19.210.29](https://vuldb.com/?ip.37.19.210.29) | unn-37-19-210-29.datapacket.com | - | High
301 | [37.19.216.81](https://vuldb.com/?ip.37.19.216.81) | unn-37-19-216-81.datapacket.com | - | High
302 | [37.49.230.185](https://vuldb.com/?ip.37.49.230.185) | - | - | High
303 | [37.75.98.113](https://vuldb.com/?ip.37.75.98.113) | host-static-37-75-98-113.moldtelecom.md | - | High
304 | [37.120.208.36](https://vuldb.com/?ip.37.120.208.36) | - | - | High
305 | [37.120.208.37](https://vuldb.com/?ip.37.120.208.37) | - | - | High
306 | [37.120.210.219](https://vuldb.com/?ip.37.120.210.219) | - | - | High
307 | [37.120.212.235](https://vuldb.com/?ip.37.120.212.235) | - | - | High
308 | [37.120.217.243](https://vuldb.com/?ip.37.120.217.243) | - | - | High
309 | [37.120.247.24](https://vuldb.com/?ip.37.120.247.24) | - | - | High
310 | [37.156.26.161](https://vuldb.com/?ip.37.156.26.161) | 161.mobinnet.net | - | High
311 | [37.196.152.120](https://vuldb.com/?ip.37.196.152.120) | m37-196-152-120.cust.tele2.se | - | High
312 | [37.221.121.20](https://vuldb.com/?ip.37.221.121.20) | chvt-mail-129.stashkeen.com | - | High
313 | [37.221.122.76](https://vuldb.com/?ip.37.221.122.76) | server.modernizmir.net | - | High
314 | [37.249.78.26](https://vuldb.com/?ip.37.249.78.26) | apn-37-249-78-26.dynamic.gprs.plus.pl | - | High
315 | [38.6.189.150](https://vuldb.com/?ip.38.6.189.150) | - | - | High
316 | [38.17.51.104](https://vuldb.com/?ip.38.17.51.104) | - | - | High
317 | [38.46.13.242](https://vuldb.com/?ip.38.46.13.242) | - | - | High
318 | [38.47.205.151](https://vuldb.com/?ip.38.47.205.151) | - | - | High
319 | [38.55.205.246](https://vuldb.com/?ip.38.55.205.246) | - | - | High
320 | [38.105.209.167](https://vuldb.com/?ip.38.105.209.167) | vmi737189.contaboserver.net | - | High
321 | [38.130.221.190](https://vuldb.com/?ip.38.130.221.190) | 38.130.221.190.hosted.at.cloudsouth.com | - | High
322 | [38.132.99.156](https://vuldb.com/?ip.38.132.99.156) | - | - | High
323 | [38.132.124.138](https://vuldb.com/?ip.38.132.124.138) | - | - | High
324 | [38.180.69.154](https://vuldb.com/?ip.38.180.69.154) | - | - | High
325 | [38.242.242.149](https://vuldb.com/?ip.38.242.242.149) | vmi1313701.contaboserver.net | - | High
326 | [40.74.229.0](https://vuldb.com/?ip.40.74.229.0) | - | - | High
327 | [40.75.8.74](https://vuldb.com/?ip.40.75.8.74) | - | - | High
328 | [40.90.168.244](https://vuldb.com/?ip.40.90.168.244) | - | - | High
329 | [40.90.210.21](https://vuldb.com/?ip.40.90.210.21) | - | - | High
330 | [40.113.56.160](https://vuldb.com/?ip.40.113.56.160) | - | - | High
331 | [40.113.131.31](https://vuldb.com/?ip.40.113.131.31) | - | - | High
332 | [40.118.53.192](https://vuldb.com/?ip.40.118.53.192) | - | - | High
333 | [40.122.131.23](https://vuldb.com/?ip.40.122.131.23) | - | - | High
334 | [41.72.146.10](https://vuldb.com/?ip.41.72.146.10) | - | - | High
335 | [41.141.211.80](https://vuldb.com/?ip.41.141.211.80) | - | - | High
336 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
337 | [41.216.183.175](https://vuldb.com/?ip.41.216.183.175) | - | - | High
338 | [41.250.187.176](https://vuldb.com/?ip.41.250.187.176) | - | - | High
339 | [41.251.4.158](https://vuldb.com/?ip.41.251.4.158) | - | - | High
340 | [41.251.51.168](https://vuldb.com/?ip.41.251.51.168) | - | - | High
341 | [42.51.40.184](https://vuldb.com/?ip.42.51.40.184) | - | - | High
342 | [42.117.76.36](https://vuldb.com/?ip.42.117.76.36) | - | - | High
343 | [42.192.139.42](https://vuldb.com/?ip.42.192.139.42) | - | - | High
344 | [42.194.128.203](https://vuldb.com/?ip.42.194.128.203) | - | - | High
345 | [43.137.15.104](https://vuldb.com/?ip.43.137.15.104) | - | - | High
346 | [43.138.142.86](https://vuldb.com/?ip.43.138.142.86) | - | - | High
347 | [43.138.160.55](https://vuldb.com/?ip.43.138.160.55) | - | - | High
348 | [43.139.124.22](https://vuldb.com/?ip.43.139.124.22) | - | - | High
349 | [43.140.202.229](https://vuldb.com/?ip.43.140.202.229) | - | - | High
350 | [43.142.15.215](https://vuldb.com/?ip.43.142.15.215) | - | - | High
351 | [43.143.12.71](https://vuldb.com/?ip.43.143.12.71) | - | - | High
352 | [43.143.249.228](https://vuldb.com/?ip.43.143.249.228) | - | - | High
353 | [43.152.225.81](https://vuldb.com/?ip.43.152.225.81) | - | - | High
354 | [43.154.97.109](https://vuldb.com/?ip.43.154.97.109) | - | - | High
355 | [43.226.49.147](https://vuldb.com/?ip.43.226.49.147) | - | - | High
356 | [43.249.8.248](https://vuldb.com/?ip.43.249.8.248) | - | - | High
357 | [43.249.8.250](https://vuldb.com/?ip.43.249.8.250) | - | - | High
358 | [43.249.30.55](https://vuldb.com/?ip.43.249.30.55) | - | - | High
359 | [44.192.67.149](https://vuldb.com/?ip.44.192.67.149) | ec2-44-192-67-149.compute-1.amazonaws.com | - | Medium
360 | [45.12.253.31](https://vuldb.com/?ip.45.12.253.31) | - | - | High
361 | [45.12.253.58](https://vuldb.com/?ip.45.12.253.58) | - | - | High
362 | [45.12.253.77](https://vuldb.com/?ip.45.12.253.77) | - | - | High
363 | [45.12.253.107](https://vuldb.com/?ip.45.12.253.107) | - | - | High
364 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
365 | [45.12.253.222](https://vuldb.com/?ip.45.12.253.222) | - | - | High
366 | [45.14.185.127](https://vuldb.com/?ip.45.14.185.127) | 127.185.14.45.servereasy.it | - | High
367 | [45.14.224.94](https://vuldb.com/?ip.45.14.224.94) | web117.excw.nl | - | High
368 | [45.15.143.183](https://vuldb.com/?ip.45.15.143.183) | - | - | High
369 | [45.15.143.191](https://vuldb.com/?ip.45.15.143.191) | - | - | High
370 | [45.15.143.199](https://vuldb.com/?ip.45.15.143.199) | - | - | High
371 | [45.15.157.71](https://vuldb.com/?ip.45.15.157.71) | poised-receipt.aeza.network | - | High
372 | [45.32.48.250](https://vuldb.com/?ip.45.32.48.250) | 45.32.48.250.vultrusercontent.com | - | High
373 | [45.32.99.249](https://vuldb.com/?ip.45.32.99.249) | 45.32.99.249.vultrusercontent.com | - | High
374 | [45.32.211.35](https://vuldb.com/?ip.45.32.211.35) | 45.32.211.35.vultrusercontent.com | - | High
375 | [45.35.158.173](https://vuldb.com/?ip.45.35.158.173) | unassigned.psychz.net | - | High
376 | [45.58.190.125](https://vuldb.com/?ip.45.58.190.125) | - | - | High
377 | [45.63.42.221](https://vuldb.com/?ip.45.63.42.221) | 45.63.42.221.vultrusercontent.com | - | High
378 | [45.66.230.191](https://vuldb.com/?ip.45.66.230.191) | - | - | High
379 | [45.66.248.114](https://vuldb.com/?ip.45.66.248.114) | - | - | High
380 | [45.74.0.212](https://vuldb.com/?ip.45.74.0.212) | - | - | High
381 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
382 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
383 | [45.76.50.199](https://vuldb.com/?ip.45.76.50.199) | 45.76.50.199.vultrusercontent.com | - | High
384 | [45.76.56.26](https://vuldb.com/?ip.45.76.56.26) | 45.76.56.26.vultrusercontent.com | - | High
385 | [45.76.219.163](https://vuldb.com/?ip.45.76.219.163) | 45.76.219.163.vultrusercontent.com | - | High
386 | [45.77.101.153](https://vuldb.com/?ip.45.77.101.153) | 45.77.101.153.vultrusercontent.com | - | High
387 | [45.77.142.82](https://vuldb.com/?ip.45.77.142.82) | 45.77.142.82.vultrusercontent.com | - | High
388 | [45.80.29.139](https://vuldb.com/?ip.45.80.29.139) | hostifox.com.tr | - | High
389 | [45.80.158.57](https://vuldb.com/?ip.45.80.158.57) | - | - | High
390 | [45.80.158.65](https://vuldb.com/?ip.45.80.158.65) | - | - | High
391 | [45.80.158.108](https://vuldb.com/?ip.45.80.158.108) | - | - | High
392 | [45.80.158.113](https://vuldb.com/?ip.45.80.158.113) | - | - | High
393 | [45.80.158.114](https://vuldb.com/?ip.45.80.158.114) | - | - | High
394 | [45.80.158.116](https://vuldb.com/?ip.45.80.158.116) | - | - | High
395 | [45.80.158.127](https://vuldb.com/?ip.45.80.158.127) | - | - | High
396 | [45.80.158.160](https://vuldb.com/?ip.45.80.158.160) | - | - | High
397 | [45.80.158.237](https://vuldb.com/?ip.45.80.158.237) | - | - | High
398 | [45.81.39.77](https://vuldb.com/?ip.45.81.39.77) | - | - | High
399 | [45.81.39.78](https://vuldb.com/?ip.45.81.39.78) | - | - | High
400 | [45.81.243.217](https://vuldb.com/?ip.45.81.243.217) | - | - | High
401 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
402 | [45.88.67.12](https://vuldb.com/?ip.45.88.67.12) | - | - | High
403 | [45.88.79.224](https://vuldb.com/?ip.45.88.79.224) | free.example.com | - | High
404 | [45.88.186.47](https://vuldb.com/?ip.45.88.186.47) | - | - | High
405 | [45.91.92.112](https://vuldb.com/?ip.45.91.92.112) | - | - | High
406 | [45.92.1.24](https://vuldb.com/?ip.45.92.1.24) | - | - | High
407 | [45.92.1.59](https://vuldb.com/?ip.45.92.1.59) | - | - | High
408 | [45.92.1.71](https://vuldb.com/?ip.45.92.1.71) | - | - | High
409 | [45.92.1.142](https://vuldb.com/?ip.45.92.1.142) | - | - | High
410 | [45.92.1.162](https://vuldb.com/?ip.45.92.1.162) | - | - | High
411 | [45.95.168.110](https://vuldb.com/?ip.45.95.168.110) | news.maxko.hr | - | High
412 | [45.95.168.116](https://vuldb.com/?ip.45.95.168.116) | maxko-hosting.com | - | High
413 | [45.95.168.166](https://vuldb.com/?ip.45.95.168.166) | - | - | High
414 | [45.95.169.112](https://vuldb.com/?ip.45.95.169.112) | xdhmhs.com | - | High
415 | [45.119.84.166](https://vuldb.com/?ip.45.119.84.166) | - | - | High
416 | [45.125.48.112](https://vuldb.com/?ip.45.125.48.112) | - | - | High
417 | [45.131.1.70](https://vuldb.com/?ip.45.131.1.70) | ip.serverscity.net | - | High
418 | [45.132.1.226](https://vuldb.com/?ip.45.132.1.226) | - | - | High
419 | [45.133.1.47](https://vuldb.com/?ip.45.133.1.47) | - | - | High
420 | [45.133.1.152](https://vuldb.com/?ip.45.133.1.152) | - | - | High
421 | [45.133.174.122](https://vuldb.com/?ip.45.133.174.122) | - | - | High
422 | [45.134.140.152](https://vuldb.com/?ip.45.134.140.152) | unn-45-134-140-152.datapacket.com | - | High
423 | [45.134.142.193](https://vuldb.com/?ip.45.134.142.193) | unn-45-134-142-193.datapacket.com | - | High
424 | [45.134.142.211](https://vuldb.com/?ip.45.134.142.211) | unn-45-134-142-211.datapacket.com | - | High
425 | [45.136.4.99](https://vuldb.com/?ip.45.136.4.99) | host-45.136.4.99.saga.net.tr | - | High
426 | [45.136.4.101](https://vuldb.com/?ip.45.136.4.101) | host-45.136.4.101.saga.net.tr | - | High
427 | [45.136.4.172](https://vuldb.com/?ip.45.136.4.172) | - | - | High
428 | [45.136.6.79](https://vuldb.com/?ip.45.136.6.79) | - | - | High
429 | [45.137.20.108](https://vuldb.com/?ip.45.137.20.108) | 45-137-20-108.hosted-by-worldstream.net | - | High
430 | [45.137.22.41](https://vuldb.com/?ip.45.137.22.41) | hosted-by.rootlayer.net | - | High
431 | [45.137.22.60](https://vuldb.com/?ip.45.137.22.60) | hosted-by.rootlayer.net | - | High
432 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
433 | [45.137.22.111](https://vuldb.com/?ip.45.137.22.111) | hosted-by.rootlayer.net | - | High
434 | [45.137.22.115](https://vuldb.com/?ip.45.137.22.115) | hosted-by.rootlayer.net | - | High
435 | [45.137.22.182](https://vuldb.com/?ip.45.137.22.182) | hosted-by.rootlayer.net | - | High
436 | [45.137.65.94](https://vuldb.com/?ip.45.137.65.94) | vm4587335.43ssd.had.wf | - | High
437 | [45.138.16.39](https://vuldb.com/?ip.45.138.16.39) | - | - | High
438 | [45.138.16.41](https://vuldb.com/?ip.45.138.16.41) | 45.138.16.41.powered.by.rdp.sh | - | High
439 | [45.138.16.48](https://vuldb.com/?ip.45.138.16.48) | - | - | High
440 | [45.138.16.71](https://vuldb.com/?ip.45.138.16.71) | - | - | High
441 | [45.138.16.89](https://vuldb.com/?ip.45.138.16.89) | - | - | High
442 | [45.138.16.104](https://vuldb.com/?ip.45.138.16.104) | - | - | High
443 | [45.138.16.108](https://vuldb.com/?ip.45.138.16.108) | - | - | High
444 | [45.138.16.109](https://vuldb.com/?ip.45.138.16.109) | - | - | High
445 | [45.138.16.131](https://vuldb.com/?ip.45.138.16.131) | - | - | High
446 | [45.138.16.133](https://vuldb.com/?ip.45.138.16.133) | - | - | High
447 | [45.138.16.145](https://vuldb.com/?ip.45.138.16.145) | - | - | High
448 | [45.138.16.150](https://vuldb.com/?ip.45.138.16.150) | - | - | High
449 | [45.138.16.161](https://vuldb.com/?ip.45.138.16.161) | - | - | High
450 | [45.138.16.162](https://vuldb.com/?ip.45.138.16.162) | - | - | High
451 | [45.138.16.186](https://vuldb.com/?ip.45.138.16.186) | - | - | High
452 | [45.138.16.202](https://vuldb.com/?ip.45.138.16.202) | - | - | High
453 | [45.138.16.213](https://vuldb.com/?ip.45.138.16.213) | - | - | High
454 | [45.138.16.217](https://vuldb.com/?ip.45.138.16.217) | - | - | High
455 | [45.138.16.218](https://vuldb.com/?ip.45.138.16.218) | - | - | High
456 | [45.138.16.235](https://vuldb.com/?ip.45.138.16.235) | - | - | High
457 | [45.138.16.240](https://vuldb.com/?ip.45.138.16.240) | - | - | High
458 | [45.138.157.144](https://vuldb.com/?ip.45.138.157.144) | voip.av100.pro | - | High
459 | [45.138.157.202](https://vuldb.com/?ip.45.138.157.202) | vm1269901.stark-industries.solutions | - | High
460 | [45.139.105.207](https://vuldb.com/?ip.45.139.105.207) | - | - | High
461 | [45.139.105.252](https://vuldb.com/?ip.45.139.105.252) | - | - | High
462 | [45.139.202.55](https://vuldb.com/?ip.45.139.202.55) | - | - | High
463 | [45.139.202.202](https://vuldb.com/?ip.45.139.202.202) | - | - | High
464 | [45.140.146.4](https://vuldb.com/?ip.45.140.146.4) | vm1251377.stark-industries.solutions | - | High
465 | [45.141.215.3](https://vuldb.com/?ip.45.141.215.3) | - | - | High
466 | [45.141.215.5](https://vuldb.com/?ip.45.141.215.5) | - | - | High
467 | ... | ... | ... | ...
There are 1850 more IOC items available. Please use our online service to access the data.
There are 1864 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -494,10 +498,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
@ -513,14 +517,14 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/admin/index2.html` | High
5 | File | `/admin/sales/view_details.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/v1/snapshots` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/api/v4/users/ids` | High
12 | File | `/assets/something/services/AppModule.class` | High
13 | File | `/audit/log/log_management.php` | High
6 | File | `/admin/students/manage_academic.php` | High
7 | File | `/api/addusers` | High
8 | File | `/api/baskets/{name}` | High
9 | File | `/api/sys/login` | High
10 | File | `/api/sys/set_passwd` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/api/v4/users/ids` | High
13 | File | `/assets/something/services/AppModule.class` | High
14 | File | `/authenticationendpoint/login.do` | High
15 | File | `/bitrix/admin/ldap_server_edit.php` | High
16 | File | `/blog/comment` | High
@ -531,20 +535,19 @@ ID | Type | Indicator | Confidence
21 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
22 | File | `/DXR.axd` | Medium
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/env` | Low
25 | File | `/etc/shadow` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forms/doLogin` | High
28 | File | `/forum/away.php` | High
29 | File | `/importexport.php` | High
30 | File | `/librarian/bookdetails.php` | High
31 | File | `/listplace/user/ticket/create` | High
32 | File | `/login` | Low
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/php-opos/index.php` | High
35 | ... | ... | ...
24 | File | `/etc/shadow` | Medium
25 | File | `/forms/doLogin` | High
26 | File | `/forum/away.php` | High
27 | File | `/importexport.php` | High
28 | File | `/librarian/bookdetails.php` | High
29 | File | `/listplace/user/ticket/create` | High
30 | File | `/login` | Low
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/php-opos/index.php` | High
33 | File | `/plain` | Low
34 | ... | ... | ...
There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 293 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -599,6 +602,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/1e92ffaaee0217be3540c5a8e0b465d639008e15bb1335fc1aab14ef252f4072/
* https://bazaar.abuse.ch/sample/1eee8bd6ffb2ede0b490af1bd845ace392fe30c5309769f360fc6a64a850f0db/
* https://bazaar.abuse.ch/sample/1f9c455e87449a312752b0081f0d37ce4e6564e6c38478cc8469370eb89064d7/
* https://bazaar.abuse.ch/sample/2a318235a7908da2cfacd1711becc3c0da7a23359a98628f6d1fe14a7dd97b70/
* https://bazaar.abuse.ch/sample/2b1d312ab2897c5508cb01be1252816ee15314ca3fa0b735d98ffb623779b73a/
* https://bazaar.abuse.ch/sample/2d8f40cfaf3171d75e4c312cdb110af6287a0f63b9f8d402aa71044b12209992/
* https://bazaar.abuse.ch/sample/2e1c65ba7dcbd574aa70123733a3a6239560de434d0602b693733482555c0b14/
@ -1098,6 +1102,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-06-28%20AsyncRAT%20IOCs
* https://lab52.io/blog/apt-c-36-from-njrat-to-apt-c-36/
* https://search.censys.io/hosts/5.75.182.255
* https://search.censys.io/hosts/14.161.135.108
* https://search.censys.io/hosts/14.173.175.182
* https://search.censys.io/hosts/37.1.211.248
* https://search.censys.io/hosts/37.19.216.81
@ -1146,6 +1151,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/91.109.182.7
* https://search.censys.io/hosts/91.109.184.2
* https://search.censys.io/hosts/91.109.188.6
* https://search.censys.io/hosts/91.192.100.22
* https://search.censys.io/hosts/91.208.92.74
* https://search.censys.io/hosts/91.208.92.183
* https://search.censys.io/hosts/91.208.92.210
* https://search.censys.io/hosts/92.87.6.121
@ -1153,6 +1160,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/93.242.233.250
* https://search.censys.io/hosts/94.156.69.57
* https://search.censys.io/hosts/101.35.255.93
* https://search.censys.io/hosts/103.47.147.204
* https://search.censys.io/hosts/103.141.68.91
* https://search.censys.io/hosts/103.212.81.159
* https://search.censys.io/hosts/104.168.141.171
@ -1186,16 +1194,21 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/178.33.203.39
* https://search.censys.io/hosts/178.73.192.20
* https://search.censys.io/hosts/181.214.240.179
* https://search.censys.io/hosts/181.235.82.111
* https://search.censys.io/hosts/181.235.87.205
* https://search.censys.io/hosts/182.253.153.225
* https://search.censys.io/hosts/185.62.86.134
* https://search.censys.io/hosts/185.81.157.12
* https://search.censys.io/hosts/185.81.157.103
* https://search.censys.io/hosts/185.81.157.112
* https://search.censys.io/hosts/185.81.157.133
* https://search.censys.io/hosts/185.81.157.160
* https://search.censys.io/hosts/185.81.157.213
* https://search.censys.io/hosts/185.81.157.236
* https://search.censys.io/hosts/185.81.157.238
* https://search.censys.io/hosts/185.81.157.242
* https://search.censys.io/hosts/185.81.157.252
* https://search.censys.io/hosts/185.81.157.254
* https://search.censys.io/hosts/185.150.25.181
* https://search.censys.io/hosts/185.196.8.53
* https://search.censys.io/hosts/185.205.209.206
@ -1206,9 +1219,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/186.102.161.73
* https://search.censys.io/hosts/186.102.163.66
* https://search.censys.io/hosts/186.102.174.131
* https://search.censys.io/hosts/186.112.202.44
* https://search.censys.io/hosts/186.168.71.240
* https://search.censys.io/hosts/187.24.0.226
* https://search.censys.io/hosts/187.24.2.121
* https://search.censys.io/hosts/187.24.3.145
* https://search.censys.io/hosts/187.24.6.130
* https://search.censys.io/hosts/187.24.12.53
* https://search.censys.io/hosts/187.24.13.129
@ -1221,6 +1236,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/190.28.153.166
* https://search.censys.io/hosts/190.28.161.89
* https://search.censys.io/hosts/190.28.166.77
* https://search.censys.io/hosts/190.28.181.222
* https://search.censys.io/hosts/191.88.249.96
* https://search.censys.io/hosts/191.246.186.145
* https://search.censys.io/hosts/192.210.229.8
@ -1242,6 +1258,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/197.246.235.14
* https://search.censys.io/hosts/198.23.227.140
* https://search.censys.io/hosts/198.23.227.175
* https://search.censys.io/hosts/201.185.178.29
* https://search.censys.io/hosts/207.244.238.106
* https://search.censys.io/hosts/207.246.74.117
* https://search.censys.io/hosts/209.127.186.195

查看文件

@ -174,9 +174,11 @@ ID | IP address | Hostname | Campaign | Confidence
151 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
152 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
153 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
154 | ... | ... | ... | ...
154 | [45.148.10.76](https://vuldb.com/?ip.45.148.10.76) | - | - | High
155 | [45.148.10.243](https://vuldb.com/?ip.45.148.10.243) | - | - | High
156 | ... | ... | ... | ...
There are 613 more IOC items available. Please use our online service to access the data.
There are 619 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -185,7 +187,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -207,45 +209,46 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/user/manage_user.php` | High
6 | File | `/admin/userprofile.php` | High
7 | File | `/ajax.php?action=read_msg` | High
8 | File | `/api/` | Low
9 | File | `/api/admin/store/product/list` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/gen/clients/{language}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/bin/ate` | Medium
17 | File | `/bitrix/admin/ldap_server_edit.php` | High
18 | File | `/booking/show_bookings/` | High
19 | File | `/cgi-bin` | Medium
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/changePassword` | High
22 | File | `/College/admin/teacher.php` | High
23 | File | `/Content/Template/root/reverse-shell.aspx` | High
24 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
25 | File | `/dashboard/add-blog.php` | High
26 | File | `/dcim/rack-roles/` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/ecshop/admin/template.php` | High
29 | File | `/env` | Low
30 | File | `/forum/away.php` | High
31 | File | `/goform/aspForm` | High
32 | File | `/goform/net\_Web\_get_value` | High
33 | File | `/GponForm/usb_restore_Form?script/` | High
34 | File | `/group1/uploa` | High
35 | File | `/HNAP1` | Low
36 | File | `/home/cavesConsole` | High
37 | File | `/inc/parser/xhtml.php` | High
38 | File | `/inc/topBarNav.php` | High
39 | File | `/index.php` | Medium
40 | File | `/index.php?app=main&func=passport&action=login` | High
41 | File | `/kelas/data` | Medium
42 | File | `/mhds/clinic/view_details.php` | High
43 | File | `/modules/profile/index.php` | High
44 | ... | ... | ...
8 | File | `/api/baskets/{name}` | High
9 | File | `/api/gen/clients/{language}` | High
10 | File | `/api/stl/actions/search` | High
11 | File | `/api/sys/login` | High
12 | File | `/api/sys/set_passwd` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/bin/ate` | Medium
15 | File | `/bitrix/admin/ldap_server_edit.php` | High
16 | File | `/booking/show_bookings/` | High
17 | File | `/cgi-bin` | Medium
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/changePassword` | High
20 | File | `/College/admin/teacher.php` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
23 | File | `/dashboard/add-blog.php` | High
24 | File | `/dcim/rack-roles/` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/ecshop/admin/template.php` | High
27 | File | `/env` | Low
28 | File | `/forum/away.php` | High
29 | File | `/goform/aspForm` | High
30 | File | `/goform/net\_Web\_get_value` | High
31 | File | `/GponForm/usb_restore_Form?script/` | High
32 | File | `/group1/uploa` | High
33 | File | `/HNAP1` | Low
34 | File | `/home/cavesConsole` | High
35 | File | `/inc/parser/xhtml.php` | High
36 | File | `/inc/topBarNav.php` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php?app=main&func=passport&action=login` | High
39 | File | `/kelas/data` | Medium
40 | File | `/listplace/user/ticket/create` | High
41 | File | `/mhds/clinic/view_details.php` | High
42 | File | `/modules/profile/index.php` | High
43 | File | `/php-sms/admin/?page=user/manage_user` | High
44 | File | `/plugin` | Low
45 | ... | ... | ...
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 389 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -777,9 +780,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.trendmicro.co.jp/archives/20879
* https://blog.trendmicro.co.jp/archives/22211
* https://search.censys.io/hosts/66.175.213.12
* https://search.censys.io/hosts/69.197.142.158
* https://search.censys.io/hosts/91.92.240.152
* https://search.censys.io/hosts/152.104.161.36
* https://search.censys.io/hosts/159.203.71.125
* https://search.censys.io/hosts/185.196.9.51
* https://search.censys.io/hosts/185.196.9.57
* https://search.censys.io/hosts/203.148.17.67
* https://threatfox.abuse.ch
* https://twitter.com/r3dbU7z/status/1704222237572649048

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -23,125 +23,126 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.59.254.29](https://vuldb.com/?ip.2.59.254.29) | - | - | High
2 | [3.72.105.50](https://vuldb.com/?ip.3.72.105.50) | ec2-3-72-105-50.eu-central-1.compute.amazonaws.com | - | Medium
3 | [3.81.68.30](https://vuldb.com/?ip.3.81.68.30) | ec2-3-81-68-30.compute-1.amazonaws.com | - | Medium
4 | [3.82.108.57](https://vuldb.com/?ip.3.82.108.57) | ec2-3-82-108-57.compute-1.amazonaws.com | - | Medium
5 | [3.109.108.143](https://vuldb.com/?ip.3.109.108.143) | ec2-3-109-108-143.ap-south-1.compute.amazonaws.com | - | Medium
6 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
7 | [3.236.161.7](https://vuldb.com/?ip.3.236.161.7) | ec2-3-236-161-7.compute-1.amazonaws.com | - | Medium
8 | [3.249.5.101](https://vuldb.com/?ip.3.249.5.101) | ec2-3-249-5-101.eu-west-1.compute.amazonaws.com | - | Medium
9 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
10 | [5.45.67.163](https://vuldb.com/?ip.5.45.67.163) | how-an.senateware.com | - | High
11 | [5.104.80.155](https://vuldb.com/?ip.5.104.80.155) | vmi1303568.contaboserver.net | - | High
12 | [5.161.51.212](https://vuldb.com/?ip.5.161.51.212) | static.212.51.161.5.clients.your-server.de | - | High
13 | [5.181.20.110](https://vuldb.com/?ip.5.181.20.110) | - | - | High
14 | [5.182.39.10](https://vuldb.com/?ip.5.182.39.10) | vps.hostry.com | - | High
15 | [5.183.95.20](https://vuldb.com/?ip.5.183.95.20) | eole.andesreader.com | - | High
16 | [5.183.95.54](https://vuldb.com/?ip.5.183.95.54) | mail.trinityhht.store | - | High
17 | [5.183.95.165](https://vuldb.com/?ip.5.183.95.165) | - | - | High
18 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
19 | [5.206.224.39](https://vuldb.com/?ip.5.206.224.39) | hostname | - | High
20 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
21 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
22 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
23 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
24 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
25 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
26 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
27 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
28 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
29 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
30 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
31 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
32 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
33 | [13.212.116.128](https://vuldb.com/?ip.13.212.116.128) | ec2-13-212-116-128.ap-southeast-1.compute.amazonaws.com | - | Medium
34 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
35 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
36 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
37 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
38 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
39 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
40 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
41 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
42 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
43 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
44 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
45 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
46 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
47 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
48 | [23.152.0.64](https://vuldb.com/?ip.23.152.0.64) | - | - | High
49 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
50 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
51 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
52 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
53 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
54 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
55 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
56 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
57 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
58 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
59 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
60 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
61 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
62 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
63 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
64 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
65 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
66 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
67 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
68 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
69 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
70 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
71 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
72 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
73 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
74 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
75 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
76 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
77 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
78 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
79 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
80 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
81 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
82 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
83 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
84 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
85 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
86 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
87 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
88 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
89 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
90 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
91 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
92 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
93 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
94 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
95 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
96 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
97 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
98 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
99 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
100 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
101 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
102 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
103 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
104 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
105 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
106 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
107 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
108 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
109 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
110 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
111 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
112 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
113 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
114 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
115 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
116 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
117 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
118 | [45.138.172.80](https://vuldb.com/?ip.45.138.172.80) | - | - | High
119 | ... | ... | ... | ...
3 | [3.76.100.131](https://vuldb.com/?ip.3.76.100.131) | ec2-3-76-100-131.eu-central-1.compute.amazonaws.com | - | Medium
4 | [3.81.68.30](https://vuldb.com/?ip.3.81.68.30) | ec2-3-81-68-30.compute-1.amazonaws.com | - | Medium
5 | [3.82.108.57](https://vuldb.com/?ip.3.82.108.57) | ec2-3-82-108-57.compute-1.amazonaws.com | - | Medium
6 | [3.109.108.143](https://vuldb.com/?ip.3.109.108.143) | ec2-3-109-108-143.ap-south-1.compute.amazonaws.com | - | Medium
7 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
8 | [3.236.161.7](https://vuldb.com/?ip.3.236.161.7) | ec2-3-236-161-7.compute-1.amazonaws.com | - | Medium
9 | [3.249.5.101](https://vuldb.com/?ip.3.249.5.101) | ec2-3-249-5-101.eu-west-1.compute.amazonaws.com | - | Medium
10 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
11 | [5.45.67.163](https://vuldb.com/?ip.5.45.67.163) | how-an.senateware.com | - | High
12 | [5.104.80.155](https://vuldb.com/?ip.5.104.80.155) | vmi1303568.contaboserver.net | - | High
13 | [5.161.51.212](https://vuldb.com/?ip.5.161.51.212) | static.212.51.161.5.clients.your-server.de | - | High
14 | [5.181.20.110](https://vuldb.com/?ip.5.181.20.110) | - | - | High
15 | [5.182.39.10](https://vuldb.com/?ip.5.182.39.10) | vps.hostry.com | - | High
16 | [5.183.95.20](https://vuldb.com/?ip.5.183.95.20) | eole.andesreader.com | - | High
17 | [5.183.95.54](https://vuldb.com/?ip.5.183.95.54) | mail.trinityhht.store | - | High
18 | [5.183.95.165](https://vuldb.com/?ip.5.183.95.165) | - | - | High
19 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
20 | [5.206.224.39](https://vuldb.com/?ip.5.206.224.39) | hostname | - | High
21 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
22 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
23 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
24 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
25 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
26 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
27 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
28 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
29 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
30 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
31 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
32 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
33 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
34 | [13.212.116.128](https://vuldb.com/?ip.13.212.116.128) | ec2-13-212-116-128.ap-southeast-1.compute.amazonaws.com | - | Medium
35 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
36 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
37 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
38 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
39 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
40 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
41 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
42 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
43 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
44 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
45 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
46 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
47 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
48 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
49 | [23.152.0.64](https://vuldb.com/?ip.23.152.0.64) | - | - | High
50 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
51 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
52 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
53 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
54 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
55 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
56 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
57 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
58 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
59 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
60 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
61 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
62 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
63 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
64 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
65 | [34.245.119.31](https://vuldb.com/?ip.34.245.119.31) | ec2-34-245-119-31.eu-west-1.compute.amazonaws.com | - | Medium
66 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
67 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
68 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
69 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
70 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
71 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
72 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
73 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
74 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
75 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
76 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
77 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
78 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
79 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
80 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
81 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
82 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
83 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
84 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
85 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
86 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
87 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
88 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
89 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
90 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
91 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
92 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
93 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
94 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
95 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
96 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
97 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
98 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
99 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
100 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
101 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
102 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
103 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
104 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
105 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
106 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
107 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
108 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
109 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
110 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
111 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
112 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
113 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
114 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
115 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
116 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
117 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
118 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
119 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
120 | ... | ... | ... | ...
There are 470 more IOC items available. Please use our online service to access the data.
There are 478 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -156,7 +157,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -170,35 +171,35 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/login.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/produts/controller.php` | High
7 | File | `/admin/user/team` | High
8 | File | `/AgilePointServer/Extension/FetchUsingEncodedData` | High
9 | File | `/ajax_crud` | Medium
10 | File | `/book-services.php` | High
11 | File | `/card_scan.php` | High
12 | File | `/cgi-bin/system_mgr.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/common/logViewer/logViewer.jsf` | High
15 | File | `/config/php.ini` | High
16 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
17 | File | `/cwc/login` | Medium
18 | File | `/debug/pprof` | Medium
19 | File | `/download` | Medium
20 | File | `/DXR.axd` | Medium
21 | File | `/en/blog-comment-4` | High
22 | File | `/etc/quagga` | Medium
23 | File | `/forms/doLogin` | High
24 | File | `/forum/away.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/h/` | Low
27 | File | `/h/calendar` | Medium
28 | File | `/hocms/classes/Master.php?f=delete_collection` | High
29 | File | `/login/index.php` | High
30 | File | `/ms/cms/content/list.do` | High
31 | File | `/nova/bin/console` | High
32 | File | `/nova/bin/detnet` | High
7 | File | `/admin/search-appointment.php` | High
8 | File | `/admin/user/team` | High
9 | File | `/AgilePointServer/Extension/FetchUsingEncodedData` | High
10 | File | `/ajax_crud` | Medium
11 | File | `/app/options.py` | High
12 | File | `/book-services.php` | High
13 | File | `/card_scan.php` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/common/logViewer/logViewer.jsf` | High
17 | File | `/config/php.ini` | High
18 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
19 | File | `/cwc/login` | Medium
20 | File | `/debug/pprof` | Medium
21 | File | `/DXR.axd` | Medium
22 | File | `/en/blog-comment-4` | High
23 | File | `/etc/quagga` | Medium
24 | File | `/forms/doLogin` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/aspForm` | High
27 | File | `/h/` | Low
28 | File | `/h/calendar` | Medium
29 | File | `/hocms/classes/Master.php?f=delete_collection` | High
30 | File | `/login/index.php` | High
31 | File | `/ms/cms/content/list.do` | High
32 | File | `/nova/bin/console` | High
33 | ... | ... | ...
There are 282 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 284 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -227,6 +228,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aca4b149f66e86ffa96a74daf5b5db68abe2cab65b521f3507ceb81f164a117f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ad1196ee64b975abbf71562c274fc1b323bb68a81a08a70b7eecba769bb14277%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ae725dbf484fb1983f4fa63febab8461d0a0168c664f2b61ab8d8ceb70793b2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0b54704f2902181b0b641e0c0573c9f9947b4399f01244c27cea10f680fcb47%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0e362faccad431a7e0a653c473ad23f291c79403696cac237cff35564f5a8a2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0eb7b9460f11f2dbe05aa15ca0905e18124384ec1451191e1f956220addb6a5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b07b0aa2108ad7c8c05d3a55bd9f7d7f8e02a90884b8b99eaf54101b83d29a0a%22
@ -266,6 +268,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c96f0c88470ff8bd664d8cd4fa2c8c74b34411aa263277a0b1f3405a29dfde82%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c563ae23a9e57be4e145860c65b25a46ad9c086f15cf6439c9b7b2e832d718b4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c567fd0e0cd79de685900690e94d475873d914bbf6db5e92c24223496b91368c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c839da95f175c9b2444ff60e61ffb801ba7adf2ad03392946ccc3dcfdfbd82d5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c4725d6470f927de670c8915dea4d0ceae03fe51c62966874cfa270718f5fd11%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c11732fa46d16c18109ca82145eab78512c6a848d4f2cae6dee41ba6770dbbca%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c78931c928b4a1a92f3b7b324ad629e6f214f0c754744370b4429290a3ea1778%22
@ -449,6 +452,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2244a3036e7c31d65c0a9445772e3b28d2c13065483c08f0126e1d53139bc16f7d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2247df3abc74ad31a300a6af92f38b5462e063fc5ca64d97c0d7bb5e91c4076943%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2250c04f351427fa98e7e798473358918229e8cbdca9d273a8ded4de2dc1d34f2d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2253c1b7ad61ac9e81563a0ef7895422f600f4aa1ccd5c6fd7a3f09e2d9ac0065b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2253cf2866db1951850ca80b982e179991835366e9fdcdf390cb5c62accfec3850%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2256a81b6bd6f430fe13065283fc4d0024ccb6ca71253692dd00c04b803d49665a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2257e048e6ef05549d71e3bdcb969d80a9167e7631438e3bf4d259395f286f887f%22
@ -485,11 +489,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22090d7e7b16af3600510b612486eaeafe80b0106788d634aa3fade4a54a1d263c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22097cd9f2c1af35f7dd632fe16f83b9b3aef51e78f1b4393047c499ebb2be2fda%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22108f811bc2de45a7dab2156c4617ce3fa42cf3eb5abb72759839a63cefec4cad%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22151a9e8de9ef3c911bebdafd543df01ee0f3487932420b4b11d71ae96c076319%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22155d39c0ae81244e4bced14ee9d3ee87e9af990335b815695740e937545f300a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22201a37230ec7663dba353891c6293d885113e390f6fc6bb5a56b66357c8183d1%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22208d6c5db554be6f3d835a70ab323799dff697b00e23cfaac014c7d970506e19%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22225ec72ef1adf4ab077107adb2784c35ff1c0db1c0a8efcba78c3cadac4a47a8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22236f6df4a662b67e33ae79a25e2f0044c43e594bbdae0a97c3aeb486e5ee11ca%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22310cab4e01c406897c12781920da092d1ccb3aef6bdad1c819ebf24f6e8b4dde%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22354c6d8d9033668867406be1bb6238647e207cb5f2de6a776ae3d461637efa8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22409e50ae1c3f70cf81350be6f3cd218b0c9ef15eb03439c15d53a6012bddae2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22420a63db1bdd2f74731d1001e49ac2c1443b4d3ba810b67cb324a665ffe84382%22
@ -537,6 +543,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226265c6a19bdd439abd12c8b00ab92d828a62795504b1c9414403f99861f840b6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226273a5203c037d98cca912c4fe8ea56003579675fdfaa663cafdc54f7b2bae5a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226997c5af7b7d07a0f1b16a67391cbdecb79d9534e01a1b6b8e1cd516fd4aef54%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227048dbcfc0e86e4593b9294bdbd66e59e6ffebe0840cc1ba60fb1d1c89e573e4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228108be22dfee1edc49d5b9bc71fb32ef527108974221005e0e5ea1782eec0b75%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228401e0832c27e16c0785e88c38134a87de66f197dfbddc9c224142f34676892a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229137e3566c17a08b37c85fd4ea64d5f2d45e54390b82dc326ab4f2544cb96d06%22

查看文件

@ -104,31 +104,31 @@ ID | Type | Indicator | Confidence
34 | File | `/secure/QueryComponent!Default.jspa` | High
35 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
36 | File | `/system?action=ServiceAdmin` | High
37 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
38 | File | `/vicidial/user_stats.php` | High
39 | File | `/vm/admin/doctors.php` | High
40 | File | `/websocket/exec` | High
41 | File | `access.conf` | Medium
42 | File | `action.php` | Medium
43 | File | `adclick.php` | Medium
44 | File | `addsuppliers.php` | High
45 | File | `admin.php` | Medium
46 | File | `admin.remository.php` | High
47 | File | `admin/admin_users.php` | High
48 | File | `admin/login.php` | High
49 | File | `administers` | Medium
50 | File | `Administrator_list.php` | High
51 | File | `advancedsetup_websiteblocking.html` | High
52 | File | `affich.php` | Medium
53 | File | `ajax_mail_autoreply.php` | High
54 | File | `ajax_save_name.php` | High
55 | File | `album_portal.php` | High
56 | File | `allocator.cc` | Medium
57 | File | `announcements.php` | High
58 | File | `ap1.com` | Low
59 | File | `apache2/modsecurity.c` | High
60 | File | `api_jsonrpc.php` | High
61 | File | `app/admin/controller/Ajax.php` | High
37 | File | `/SystemMng.ashx` | High
38 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
39 | File | `/vicidial/user_stats.php` | High
40 | File | `/vm/admin/doctors.php` | High
41 | File | `/websocket/exec` | High
42 | File | `access.conf` | Medium
43 | File | `action.php` | Medium
44 | File | `adclick.php` | Medium
45 | File | `addsuppliers.php` | High
46 | File | `admin.php` | Medium
47 | File | `admin.remository.php` | High
48 | File | `admin/admin_users.php` | High
49 | File | `admin/login.php` | High
50 | File | `administers` | Medium
51 | File | `Administrator_list.php` | High
52 | File | `advancedsetup_websiteblocking.html` | High
53 | File | `affich.php` | Medium
54 | File | `ajax_mail_autoreply.php` | High
55 | File | `ajax_save_name.php` | High
56 | File | `album_portal.php` | High
57 | File | `allocator.cc` | Medium
58 | File | `announcements.php` | High
59 | File | `ap1.com` | Low
60 | File | `apache2/modsecurity.c` | High
61 | File | `api_jsonrpc.php` | High
62 | ... | ... | ...
There are 546 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

查看文件

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [SV](https://vuldb.com/?country.sv)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 11 more country items available. Please use our online service to access the data.
@ -102,9 +102,10 @@ ID | Type | Indicator | Confidence
50 | File | `/hss/admin/brands/manage_brand.php` | High
51 | File | `/importexport.php` | High
52 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
53 | ... | ... | ...
53 | File | `/items/search` | High
54 | ... | ... | ...
There are 463 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 466 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -10,6 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [IR](https://vuldb.com/?country.ir)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise

查看文件

@ -76,7 +76,7 @@ ID | IP address | Hostname | Campaign | Confidence
53 | [18.238.132.97](https://vuldb.com/?ip.18.238.132.97) | server-18-238-132-97.dfw57.r.cloudfront.net | - | High
54 | ... | ... | ... | ...
There are 211 more IOC items available. Please use our online service to access the data.
There are 212 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -103,9 +103,9 @@ ID | Type | Indicator | Confidence
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/save.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/search-appointment.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/api/baskets/{name}` | High
@ -154,7 +154,7 @@ ID | Type | Indicator | Confidence
53 | File | `/uploads/exam_question/` | High
54 | ... | ... | ...
There are 469 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 470 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -241,6 +241,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/52.196.8.3
* https://search.censys.io/hosts/52.196.36.24
* https://search.censys.io/hosts/52.196.50.60
* https://search.censys.io/hosts/52.196.213.220
* https://search.censys.io/hosts/52.197.43.5
* https://search.censys.io/hosts/52.197.222.201
* https://search.censys.io/hosts/52.198.154.115

查看文件

@ -211,9 +211,10 @@ ID | IP address | Hostname | Campaign | Confidence
188 | [31.184.234.170](https://vuldb.com/?ip.31.184.234.170) | - | - | High
189 | [31.184.234.171](https://vuldb.com/?ip.31.184.234.171) | - | - | High
190 | [31.184.234.172](https://vuldb.com/?ip.31.184.234.172) | - | - | High
191 | ... | ... | ... | ...
191 | [31.184.234.173](https://vuldb.com/?ip.31.184.234.173) | - | - | High
192 | ... | ... | ... | ...
There are 761 more IOC items available. Please use our online service to access the data.
There are 764 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -221,7 +222,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -254,29 +255,30 @@ ID | Type | Indicator | Confidence
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/etc/passwd` | Medium
20 | File | `/fcgi/scrut_fcgi.fcgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/h/` | Low
23 | File | `/h/autoSaveDraft` | High
24 | File | `/h/search?action` | High
25 | File | `/HNAP1` | Low
26 | File | `/hss/admin/?page=products/view_product` | High
27 | File | `/importexport.php` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/jeecg-boot/sys/common/upload` | High
30 | File | `/mgmt/` | Low
31 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
32 | File | `/preview.php` | Medium
33 | File | `/proxy` | Low
34 | File | `/recipe-result` | High
35 | File | `/register.do` | Medium
36 | File | `/RPS2019Service/status.html` | High
37 | File | `/secure/ViewCollectors` | High
38 | File | `/server-status` | High
39 | ... | ... | ...
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/h/autoSaveDraft` | High
25 | File | `/h/search?action` | High
26 | File | `/HNAP1` | Low
27 | File | `/hss/admin/?page=products/view_product` | High
28 | File | `/importexport.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/mgmt/` | Low
32 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
33 | File | `/preview.php` | Medium
34 | File | `/proxy` | Low
35 | File | `/recipe-result` | High
36 | File | `/register.do` | Medium
37 | File | `/RPS2019Service/status.html` | High
38 | File | `/secure/ViewCollectors` | High
39 | File | `/server-status` | High
40 | ... | ... | ...
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 342 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -324,7 +326,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/threat-roundup-0120-0127/
* https://blog.talosintelligence.com/threat-roundup-0317-0324/
* https://blog.talosintelligence.com/threat-roundup-0421-0428-2/
* https://redcanary.com/blog/confluence-exploit-ransomware/
* https://www.cyber45.com
* https://www.sentinelone.com/blog/c3rb3r-ransomware-ongoing-exploitation-of-cve-2023-22518-targets-unpatched-confluence-servers/
* https://www.trendmicro.com/en_us/research/23/k/cerber-ransomware-exploits-cve-2023-22518.html
## Literature

查看文件

@ -44,7 +44,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -84,9 +84,11 @@ ID | Type | Indicator | Confidence
30 | File | `addentry.php` | Medium
31 | File | `admin.a6mambocredits.php` | High
32 | File | `admin.cropcanvas.php` | High
33 | ... | ... | ...
33 | File | `Admin.PHP` | Medium
34 | File | `admin.php` | Medium
35 | ... | ... | ...
There are 279 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 297 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -47,7 +47,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -64,39 +64,39 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/login.php` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/show.php` | High
10 | File | `/default.php?idx=17` | High
11 | File | `/download` | Medium
12 | File | `/env` | Low
13 | File | `/forum/away.php` | High
14 | File | `/index.php` | Medium
15 | File | `/nova/bin/graphing` | High
16 | File | `/opt/bin/cli` | Medium
17 | File | `/p` | Low
18 | File | `/patient/doctors.php` | High
19 | File | `/phpinventory/editcategory.php` | High
20 | File | `/product-list.php` | High
21 | File | `/spip.php` | Medium
22 | File | `/uncpath/` | Medium
23 | File | `/updown/upload.cgi` | High
24 | File | `/user/del.php` | High
25 | File | `/wp-admin/admin-ajax.php` | High
26 | File | `/_next` | Low
27 | File | `123flashchat.php` | High
28 | File | `act.php` | Low
29 | File | `admin.php` | Medium
30 | File | `admin.php/pay` | High
31 | File | `admin/bad.php` | High
32 | File | `admin/index.php` | High
33 | File | `admin/index.php/user/del/1` | High
34 | File | `admin/index.php?id=themes&action=edit_chunk` | High
35 | File | `administrator/index.php` | High
36 | File | `agenda.php` | Medium
37 | File | `ajax/render/widget_php` | High
38 | File | `album_portal.php` | High
39 | File | `api.php` | Low
10 | File | `/boat/login.php` | High
11 | File | `/default.php?idx=17` | High
12 | File | `/download` | Medium
13 | File | `/env` | Low
14 | File | `/forum/away.php` | High
15 | File | `/index.php` | Medium
16 | File | `/nova/bin/graphing` | High
17 | File | `/opt/bin/cli` | Medium
18 | File | `/p` | Low
19 | File | `/patient/doctors.php` | High
20 | File | `/phpinventory/editcategory.php` | High
21 | File | `/product-list.php` | High
22 | File | `/spip.php` | Medium
23 | File | `/uncpath/` | Medium
24 | File | `/updown/upload.cgi` | High
25 | File | `/user/del.php` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `/_next` | Low
28 | File | `123flashchat.php` | High
29 | File | `act.php` | Low
30 | File | `admin.php` | Medium
31 | File | `admin.php/pay` | High
32 | File | `admin/bad.php` | High
33 | File | `admin/index.php` | High
34 | File | `admin/index.php/user/del/1` | High
35 | File | `admin/index.php?id=themes&action=edit_chunk` | High
36 | File | `administrator/index.php` | High
37 | File | `agenda.php` | Medium
38 | File | `ajax/render/widget_php` | High
39 | File | `album_portal.php` | High
40 | ... | ... | ...
There are 343 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -4,6 +4,24 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.clop](https://vuldb.com/?actor.clop)
## Campaigns
The following _campaigns_ are known and can be associated with Clop:
* CVE-2023-34362
* Fortra GoAnywhere
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Clop:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Clop.
@ -11,12 +29,115 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.29.17.1](https://vuldb.com/?ip.3.29.17.1) | ec2-3-29-17-1.me-central-1.compute.amazonaws.com | - | Medium
2 | [3.101.53.11](https://vuldb.com/?ip.3.101.53.11) | ec2-3-101-53-11.us-west-1.compute.amazonaws.com | Fortra GoAnywhere | Medium
3 | [5.34.178.28](https://vuldb.com/?ip.5.34.178.28) | s41.friendhosting.net | Fortra GoAnywhere | High
4 | [5.34.178.30](https://vuldb.com/?ip.5.34.178.30) | dedic-hghdgsjhdgjhgdj67tyu687uy-1209043.hosted-by-itldc.com | Fortra GoAnywhere | High
5 | [5.34.178.31](https://vuldb.com/?ip.5.34.178.31) | free.ds | Fortra GoAnywhere | High
6 | [5.34.180.48](https://vuldb.com/?ip.5.34.180.48) | mail.tube-plant.com | Fortra GoAnywhere | High
7 | [5.34.180.205](https://vuldb.com/?ip.5.34.180.205) | bkp-vm-ams.layer6.net | CVE-2023-34362 | High
8 | [5.62.43.184](https://vuldb.com/?ip.5.62.43.184) | r-184-43-62-5.consumer-pool.prcdn.net | - | High
9 | [5.149.248.68](https://vuldb.com/?ip.5.149.248.68) | - | CVE-2023-34362 | High
10 | [5.149.250.74](https://vuldb.com/?ip.5.149.250.74) | verizon.com | CVE-2023-34362 | High
11 | [5.149.250.92](https://vuldb.com/?ip.5.149.250.92) | digiable.net | CVE-2023-34362 | High
12 | [5.188.86.114](https://vuldb.com/?ip.5.188.86.114) | - | CVE-2023-34362 | High
13 | [5.188.86.250](https://vuldb.com/?ip.5.188.86.250) | - | CVE-2023-34362 | High
14 | [5.188.87.27](https://vuldb.com/?ip.5.188.87.27) | - | CVE-2023-34362 | High
15 | [5.188.87.194](https://vuldb.com/?ip.5.188.87.194) | - | CVE-2023-34362 | High
16 | [5.188.87.226](https://vuldb.com/?ip.5.188.87.226) | - | CVE-2023-34362 | High
17 | [5.252.23.116](https://vuldb.com/?ip.5.252.23.116) | vm1120066.stark-industries.solutions | CVE-2023-34362 | High
18 | [5.252.25.88](https://vuldb.com/?ip.5.252.25.88) | free.ds | CVE-2023-34362 | High
19 | [15.235.13.184](https://vuldb.com/?ip.15.235.13.184) | gollum.utwb.net | Fortra GoAnywhere | High
20 | [15.235.83.73](https://vuldb.com/?ip.15.235.83.73) | web0.meritusedu.ca | Fortra GoAnywhere | High
21 | [20.47.120.195](https://vuldb.com/?ip.20.47.120.195) | - | Fortra GoAnywhere | High
22 | [24.3.132.168](https://vuldb.com/?ip.24.3.132.168) | c-24-3-132-168.hsd1.pa.comcast.net | Fortra GoAnywhere | High
23 | [44.206.3.111](https://vuldb.com/?ip.44.206.3.111) | ec2-44-206-3-111.compute-1.amazonaws.com | Fortra GoAnywhere | Medium
24 | [45.56.165.248](https://vuldb.com/?ip.45.56.165.248) | nordns.crowncloud.net | CVE-2023-34362 | High
25 | [45.227.253.6](https://vuldb.com/?ip.45.227.253.6) | hosting-by.directwebhost.org | CVE-2023-34362 | High
26 | [45.227.253.50](https://vuldb.com/?ip.45.227.253.50) | hosting-by.directwebhost.org | CVE-2023-34362 | High
27 | ... | ... | ... | ...
There are 103 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Clop_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Clop. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/controller/JobLogController.java` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/search-appointment.php` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bin/ate` | Medium
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/booking/show_bookings/` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/changePassword` | High
19 | File | `/company/store` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Controller/Ajaxfileupload.ashx` | High
22 | File | `/core/conditions/AbstractWrapper.java` | High
23 | File | `/dashboard/add-blog.php` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/env` | Low
27 | File | `/etc/passwd` | Medium
28 | File | `/fcgi/scrut_fcgi.fcgi` | High
29 | File | `/forum/away.php` | High
30 | File | `/geoserver/gwc/rest.html` | High
31 | File | `/group1/uploa` | High
32 | File | `/h/` | Low
33 | File | `/HNAP1` | Low
34 | File | `/index.php` | Medium
35 | File | `/jeecg-boot/sys/common/upload` | High
36 | File | `/jobinfo/` | Medium
37 | File | `/mhds/clinic/view_details.php` | High
38 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
39 | File | `/php-opos/index.php` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/portal/reports/account_statement` | High
42 | File | `/property` | Medium
43 | File | `/proxy` | Low
44 | File | `/recipe-result` | High
45 | File | `/register.do` | Medium
46 | File | `/resources//../` | High
47 | File | `/rest/api/latest/projectvalidate/key` | High
48 | File | `/RPS2019Service/status.html` | High
49 | ... | ... | ...
There are 425 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://unit42.paloaltonetworks.com/cl0p-group-distributes-ransomware-data-with-torrents/
* https://www.bleepingcomputer.com/news/security/clop-ransomware-tries-to-disable-windows-defender-malwarebytes/
* https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-158a
## Literature

文件差异内容过多而无法显示 加载差异

查看文件

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -523,12 +523,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-270, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -538,59 +537,59 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?p=products` | Medium
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/academy/tutor/filter` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/?page=user/manage_user&id=3` | High
6 | File | `/admin/about-us.php` | High
7 | File | `/admin/curriculum/view_curriculum.php` | High
8 | File | `/admin/del_category.php` | High
9 | File | `/admin/del_service.php` | High
10 | File | `/admin/departments/view_department.php` | High
11 | File | `/admin/edit-accepted-appointment.php` | High
12 | File | `/admin/edit-services.php` | High
13 | File | `/admin/edit_category.php` | High
14 | File | `/admin/edit_subject.php` | High
15 | File | `/admin/forgot-password.php` | High
16 | File | `/admin/index.php` | High
17 | File | `/admin/login.php` | High
18 | File | `/admin/products/manage_product.php` | High
1 | File | `/.env` | Low
2 | File | `/?p=products` | Medium
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/academy/tutor/filter` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/about-us.php` | High
8 | File | `/admin/controller/JobLogController.java` | High
9 | File | `/admin/curriculum/view_curriculum.php` | High
10 | File | `/admin/del_category.php` | High
11 | File | `/admin/del_service.php` | High
12 | File | `/admin/departments/view_department.php` | High
13 | File | `/admin/edit-accepted-appointment.php` | High
14 | File | `/admin/edit-services.php` | High
15 | File | `/admin/edit_category.php` | High
16 | File | `/admin/edit_subject.php` | High
17 | File | `/admin/forgot-password.php` | High
18 | File | `/admin/index.php` | High
19 | File | `/admin/reg.php` | High
20 | File | `/admin/search-appointment.php` | High
21 | File | `/admin/sys_sql_query.php` | High
22 | File | `/admin/user/manage_user.php` | High
23 | File | `/api/` | Low
24 | File | `/api/admin/store/product/list` | High
25 | File | `/api/baskets/{name}` | High
26 | File | `/api/stl/actions/search` | High
23 | File | `/api/baskets/{name}` | High
24 | File | `/api/stl/actions/search` | High
25 | File | `/api/sys/login` | High
26 | File | `/api/sys/set_passwd` | High
27 | File | `/api/v2/cli/commands` | High
28 | File | `/appliance/users?action=edit` | High
29 | File | `/apply.cgi` | Medium
30 | File | `/bin/ate` | Medium
31 | File | `/blog` | Low
32 | File | `/booking/show_bookings/` | High
33 | File | `/cgi-bin` | Medium
34 | File | `/cgi-bin/wlogin.cgi` | High
35 | File | `/classes/master.php?f=delete_order` | High
36 | File | `/collection/all` | High
37 | File | `/Content/Template/root/reverse-shell.aspx` | High
38 | File | `/csms/?page=contact_us` | High
39 | File | `/dashboard/add-blog.php` | High
40 | File | `/debug/pprof` | Medium
41 | File | `/dipam/athlete-profile.php` | High
42 | File | `/E-mobile/App/System/File/downfile.php` | High
43 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
44 | File | `/env` | Low
45 | File | `/forms/doLogin` | High
46 | File | `/forum/away.php` | High
47 | File | `/fusion/portal/action/Link` | High
48 | File | `/group1/uploa` | High
49 | File | `/h/autoSaveDraft` | High
50 | File | `/importexport.php` | High
28 | File | `/app/options.py` | High
29 | File | `/appliance/users?action=edit` | High
30 | File | `/apply.cgi` | Medium
31 | File | `/bin/ate` | Medium
32 | File | `/blog` | Low
33 | File | `/booking/show_bookings/` | High
34 | File | `/cgi-bin` | Medium
35 | File | `/changePassword` | High
36 | File | `/classes/master.php?f=delete_order` | High
37 | File | `/collection/all` | High
38 | File | `/Content/Template/root/reverse-shell.aspx` | High
39 | File | `/csms/?page=contact_us` | High
40 | File | `/dashboard/add-blog.php` | High
41 | File | `/debug/pprof` | Medium
42 | File | `/dipam/athlete-profile.php` | High
43 | File | `/E-mobile/App/System/File/downfile.php` | High
44 | File | `/ecshop/admin/template.php` | High
45 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
46 | File | `/env` | Low
47 | File | `/forum/away.php` | High
48 | File | `/fusion/portal/action/Link` | High
49 | File | `/group1/uploa` | High
50 | File | `/h/autoSaveDraft` | High
51 | ... | ... | ...
There are 447 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 441 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -51,10 +51,9 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -62,49 +61,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
1 | File | `/?ajax-request=jnews` | High
2 | File | `/activate_hook.php` | High
3 | File | `/admin/adclass.php` | High
4 | File | `/admin/admin-profile.php` | High
5 | File | `/admin/ajax.php?action=confirm_order` | High
6 | File | `/admin/sales/view_details.php` | High
7 | File | `/ajax-files/followBoard.php` | High
8 | File | `/api/cron/settings/setJob/` | High
9 | File | `/api/v1/snapshots` | High
10 | File | `/assets/something/services/AppModule.class` | High
11 | File | `/audit/log/log_management.php` | High
12 | File | `/authenticationendpoint/login.do` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/cgi-bin/mainfunction.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cgi.cgi` | Medium
17 | File | `/classes/Users.php` | High
18 | File | `/collection/all` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/ctcprotocol/Protocol` | High
21 | File | `/dottie.js` | Medium
22 | File | `/DXR.axd` | Medium
23 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
24 | File | `/env` | Low
25 | File | `/files/` | Low
3 | File | `/admin/admin-profile.php` | High
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/admin/courses/manage_course.php` | High
6 | File | `/admin/departments/manage_department.php` | High
7 | File | `/admin/sales/view_details.php` | High
8 | File | `/admin/students/manage_academic.php` | High
9 | File | `/api/addusers` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/cron/settings/setJob/` | High
12 | File | `/api/v1/snapshots` | High
13 | File | `/api/v1/terminal/sessions/?limit=1` | High
14 | File | `/assets/something/services/AppModule.class` | High
15 | File | `/audit/log/log_management.php` | High
16 | File | `/authenticationendpoint/login.do` | High
17 | File | `/bitrix/admin/ldap_server_edit.php` | High
18 | File | `/blog/comment` | High
19 | File | `/cgi-bin/mainfunction.cgi` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/classes/Users.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/dottie.js` | Medium
24 | File | `/DXR.axd` | Medium
25 | File | `/env` | Low
26 | File | `/forms/doLogin` | High
27 | File | `/forum/away.php` | High
28 | File | `/h/autoSaveDraft` | High
29 | File | `/home/get_tasks_list` | High
30 | File | `/index.php` | Medium
31 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
32 | File | `/jurusanmatkul/data` | High
33 | File | `/librarian/bookdetails.php` | High
34 | File | `/log/decodmail.php` | High
35 | File | `/log/webmailattach.php` | High
36 | File | `/login.php?do=login` | High
37 | File | `/php-opos/index.php` | High
38 | File | `/plain` | Low
39 | File | `/public/login.htm` | High
40 | File | `/QueryView.php` | High
41 | ... | ... | ...
28 | File | `/home/get_tasks_list` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
31 | File | `/jurusanmatkul/data` | High
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/log/webmailattach.php` | High
34 | File | `/login` | Low
35 | File | `/login.php?do=login` | High
36 | ... | ... | ...
There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 307 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -51,12 +51,12 @@ ID | Type | Indicator | Confidence
2 | File | `/classes/Master.php` | High
3 | File | `/classes/Master.php?f=delete_service` | High
4 | File | `/etc/postfix/sender_login` | High
5 | File | `/filemanager/ajax_calls.php` | High
6 | File | `/Items/*/RemoteImages/Download` | High
7 | File | `/restapi/v1/certificates/FFM-SSLInspect` | High
5 | File | `/file/upload/1` | High
6 | File | `/filemanager/ajax_calls.php` | High
7 | File | `/Items/*/RemoteImages/Download` | High
8 | ... | ... | ...
There are 59 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 60 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -42,7 +42,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

查看文件

@ -55,7 +55,7 @@ ID | Type | Indicator | Confidence
6 | File | `/probe?target` | High
7 | ... | ... | ...
There are 43 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 46 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ The following _campaigns_ are known and can be associated with DPRK:
* DrillMalware
* ...
There are 5 more campaign items available. Please use our online service to access the data.
There are 6 more campaign items available. Please use our online service to access the data.
## Countries
@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,25 +45,25 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [21.252.107.198](https://vuldb.com/?ip.21.252.107.198) | - | HOPLIGHT | High
12 | [23.29.115.171](https://vuldb.com/?ip.23.29.115.171) | 23-29-115-171.static.hvvc.us | JumpCloud | High
13 | [23.95.182.5](https://vuldb.com/?ip.23.95.182.5) | 23-95-182-5-host.colocrossing.com | JumpCloud | High
14 | [26.165.218.44](https://vuldb.com/?ip.26.165.218.44) | - | HOPLIGHT | High
15 | [45.33.2.79](https://vuldb.com/?ip.45.33.2.79) | li956-79.members.linode.com | AppleJeus | High
16 | [45.33.23.183](https://vuldb.com/?ip.45.33.23.183) | li977-183.members.linode.com | AppleJeus | High
17 | [45.42.151.0](https://vuldb.com/?ip.45.42.151.0) | - | - | High
18 | [45.42.151.11](https://vuldb.com/?ip.45.42.151.11) | - | - | High
19 | [45.42.151.12](https://vuldb.com/?ip.45.42.151.12) | - | - | High
20 | [45.42.151.13](https://vuldb.com/?ip.45.42.151.13) | - | - | High
21 | [45.42.151.14](https://vuldb.com/?ip.45.42.151.14) | - | - | High
22 | [45.56.79.23](https://vuldb.com/?ip.45.56.79.23) | li929-23.members.linode.com | AppleJeus | High
23 | [45.79.19.196](https://vuldb.com/?ip.45.79.19.196) | li1118-196.members.linode.com | AppleJeus | High
24 | [45.82.250.186](https://vuldb.com/?ip.45.82.250.186) | - | JumpCloud | High
25 | [45.199.63.220](https://vuldb.com/?ip.45.199.63.220) | - | AppleJeus | High
26 | [46.36.203.81](https://vuldb.com/?ip.46.36.203.81) | - | - | High
27 | [46.36.203.82](https://vuldb.com/?ip.46.36.203.82) | - | - | High
28 | [47.206.4.145](https://vuldb.com/?ip.47.206.4.145) | static-47-206-4-145.srst.fl.frontiernet.net | HOPLIGHT | High
29 | [51.68.152.96](https://vuldb.com/?ip.51.68.152.96) | ns3122934.ip-51-68-152.eu | BLINDINGCAN | High
14 | [23.254.226.90](https://vuldb.com/?ip.23.254.226.90) | hwsrv-1044656.hostwindsdns.com | KANDYKORN | High
15 | [26.165.218.44](https://vuldb.com/?ip.26.165.218.44) | - | HOPLIGHT | High
16 | [45.33.2.79](https://vuldb.com/?ip.45.33.2.79) | li956-79.members.linode.com | AppleJeus | High
17 | [45.33.23.183](https://vuldb.com/?ip.45.33.23.183) | li977-183.members.linode.com | AppleJeus | High
18 | [45.42.151.0](https://vuldb.com/?ip.45.42.151.0) | - | - | High
19 | [45.42.151.11](https://vuldb.com/?ip.45.42.151.11) | - | - | High
20 | [45.42.151.12](https://vuldb.com/?ip.45.42.151.12) | - | - | High
21 | [45.42.151.13](https://vuldb.com/?ip.45.42.151.13) | - | - | High
22 | [45.42.151.14](https://vuldb.com/?ip.45.42.151.14) | - | - | High
23 | [45.56.79.23](https://vuldb.com/?ip.45.56.79.23) | li929-23.members.linode.com | AppleJeus | High
24 | [45.79.19.196](https://vuldb.com/?ip.45.79.19.196) | li1118-196.members.linode.com | AppleJeus | High
25 | [45.82.250.186](https://vuldb.com/?ip.45.82.250.186) | - | JumpCloud | High
26 | [45.199.63.220](https://vuldb.com/?ip.45.199.63.220) | - | AppleJeus | High
27 | [46.36.203.81](https://vuldb.com/?ip.46.36.203.81) | - | - | High
28 | [46.36.203.82](https://vuldb.com/?ip.46.36.203.82) | - | - | High
29 | [47.206.4.145](https://vuldb.com/?ip.47.206.4.145) | static-47-206-4-145.srst.fl.frontiernet.net | HOPLIGHT | High
30 | ... | ... | ... | ...
There are 116 more IOC items available. Please use our online service to access the data.
There are 118 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -99,31 +99,31 @@ ID | Type | Indicator | Confidence
11 | File | `/admin/admin-profile.php` | High
12 | File | `/admin/ballot_down.php` | High
13 | File | `/admin/ballot_up.php` | High
14 | File | `/admin/bookings/manage_booking.php` | High
15 | File | `/admin/bookings/view_booking.php` | High
16 | File | `/admin/candidates_row.php` | High
17 | File | `/admin/casedetails.php` | High
18 | File | `/admin/config_save.php` | High
19 | File | `/admin/contacts/organizations/edit/2` | High
14 | File | `/admin/candidates_row.php` | High
15 | File | `/admin/casedetails.php` | High
16 | File | `/admin/config_save.php` | High
17 | File | `/admin/contacts/organizations/edit/2` | High
18 | File | `/admin/courses/manage_course.php` | High
19 | File | `/admin/courses/view_course.php` | High
20 | File | `/admin/del_category.php` | High
21 | File | `/admin/del_feedback.php` | High
22 | File | `/admin/del_service.php` | High
23 | File | `/admin/edit-accepted-appointment.php` | High
24 | File | `/admin/edit-services.php` | High
25 | File | `/admin/edit_category.php` | High
26 | File | `/admin/edit_product.php` | High
27 | File | `/admin/edit_subject.php` | High
28 | File | `/admin/fields/manage_field.php` | High
29 | File | `/admin/forgot-password.php` | High
30 | File | `/admin/index.php` | High
31 | File | `/admin/inquiries/view_inquiry.php` | High
23 | File | `/admin/departments/manage_department.php` | High
24 | File | `/admin/edit-accepted-appointment.php` | High
25 | File | `/admin/edit-services.php` | High
26 | File | `/admin/edit_category.php` | High
27 | File | `/admin/edit_product.php` | High
28 | File | `/admin/edit_subject.php` | High
29 | File | `/admin/fields/manage_field.php` | High
30 | File | `/admin/forgot-password.php` | High
31 | File | `/admin/index.php` | High
32 | File | `/admin/inventory/manage_stock.php` | High
33 | File | `/admin/invoice.php` | High
34 | File | `/admin/maintenance/brand.php` | High
35 | File | `/admin/manage_academic.php` | High
34 | File | `/admin/list_addr_fwresource_ip.php` | High
35 | File | `/admin/maintenance/brand.php` | High
36 | File | `/admin/modal_add_product.php` | High
37 | File | `/admin/offenses/view_details.php` | High
38 | File | `/admin/orders/update_status.php` | High
38 | File | `/admin/order.php` | High
39 | File | `/admin/positions_add.php` | High
40 | File | `/admin/positions_delete.php` | High
41 | File | `/admin/positions_row.php` | High
@ -134,32 +134,34 @@ ID | Type | Indicator | Confidence
46 | File | `/admin/save_teacher.php` | High
47 | File | `/admin/search-appointment.php` | High
48 | File | `/admin/service.php` | High
49 | File | `/admin/services/view_service.php` | High
50 | File | `/admin/sys_sql_query.php` | High
51 | File | `/admin/update_s6.php` | High
52 | File | `/admin/user/manage_user.php` | High
49 | File | `/admin/students/manage_academic.php` | High
50 | File | `/admin/students/update_status.php` | High
51 | File | `/admin/sys_sql_query.php` | High
52 | File | `/admin/update_s6.php` | High
53 | File | `/admin/voters_row.php` | High
54 | File | `/admin/vote_edit.php` | High
55 | File | `/api/baskets/{name}` | High
56 | File | `/api/sys/login` | High
57 | File | `/api/sys/set_passwd` | High
58 | File | `/api/v1/terminal/sessions/?limit=1` | High
59 | File | `/app/sys1.php` | High
60 | File | `/author/list?limit=10&offset=0&order=desc` | High
61 | File | `/booking/show_bookings/` | High
62 | File | `/cas/logout` | Medium
63 | File | `/category/list?limit=10&offset=0&order=desc` | High
64 | File | `/cgi-bin/adm.cgi` | High
65 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
66 | File | `/changeimage.php` | High
67 | File | `/classes/Master.php` | High
68 | File | `/classes/Master.php?f=delete_category` | High
69 | File | `/classes/Master.php?f=delete_img` | High
70 | File | `/classes/master.php?f=delete_order` | High
71 | File | `/classes/Master.php?f=delete_sub_category` | High
72 | ... | ... | ...
55 | File | `/api/` | Low
56 | File | `/api/baskets/{name}` | High
57 | File | `/api/sys/login` | High
58 | File | `/api/sys/set_passwd` | High
59 | File | `/api/v1/terminal/sessions/?limit=1` | High
60 | File | `/app/sys1.php` | High
61 | File | `/author/list?limit=10&offset=0&order=desc` | High
62 | File | `/bitrix/admin/ldap_server_edit.php` | High
63 | File | `/booking/show_bookings/` | High
64 | File | `/cas/logout` | Medium
65 | File | `/category/list?limit=10&offset=0&order=desc` | High
66 | File | `/cgi-bin/adm.cgi` | High
67 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
68 | File | `/changeimage.php` | High
69 | File | `/classes/Master.php` | High
70 | File | `/classes/Master.php?f=delete_category` | High
71 | File | `/classes/Master.php?f=delete_img` | High
72 | File | `/classes/master.php?f=delete_order` | High
73 | File | `/classes/Master.php?f=delete_sub_category` | High
74 | ... | ... | ...
There are 629 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 646 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -177,6 +179,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://us-cert.cisa.gov/ncas/analysis-reports/ar20-232a
* https://www.cisa.gov/uscert/ncas/analysis-reports/ar20-045g
* https://www.elastic.co/security-labs/DPRK-strikes-using-a-new-variant-of-rustbucket
* https://www.elastic.co/security-labs/elastic-catches-dprk-passing-out-kandykorn
* https://www.sentinelone.com/labs/comrades-in-arms-north-korea-compromises-sanctioned-russian-missile-engineering-company/
* https://www.threatminer.org/report.php?q=HPSRSecurityBriefing_Episode16_NorthKorea.pdf&y=2014
* https://www.threatminer.org/report.php?q=SuspectedNorthKoreanCyberEspionageCampaignTargetsMultipleForeignMinistriesandThinkTanks.pdf&y=2019

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,9 +34,10 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [66.42.63.27](https://vuldb.com/?ip.66.42.63.27) | 66.42.63.27.dedic.cheap | - | High
12 | [79.110.62.96](https://vuldb.com/?ip.79.110.62.96) | - | - | High
13 | [80.66.88.14](https://vuldb.com/?ip.80.66.88.14) | - | - | High
14 | ... | ... | ... | ...
14 | [80.66.88.145](https://vuldb.com/?ip.80.66.88.145) | - | - | High
15 | ... | ... | ... | ...
There are 52 more IOC items available. Please use our online service to access the data.
There are 55 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -51,7 +52,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -61,58 +62,63 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?r=recruit/resume/edit&op=status` | High
2 | File | `/account/delivery` | High
3 | File | `/admin/?page=user/manage_user&id=3` | High
4 | File | `/admin/about-us.php` | High
5 | File | `/admin/add-services.php` | High
6 | File | `/admin/courses/view_course.php` | High
7 | File | `/admin/del_feedback.php` | High
8 | File | `/admin/del_service.php` | High
9 | File | `/admin/edit_product.php` | High
10 | File | `/admin/forgot-password.php` | High
11 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
12 | File | `/admin/list_addr_fwresource_ip.php` | High
13 | File | `/admin/save.php` | High
14 | File | `/admin/sys_sql_query.php` | High
15 | File | `/admin/vote_edit.php` | High
16 | File | `/api/baskets/{name}` | High
17 | File | `/api/download` | High
18 | File | `/api/v1/alerts` | High
19 | File | `/api/v1/terminal/sessions/?limit=1` | High
20 | File | `/app/sys1.php` | High
21 | File | `/App_Resource/UEditor/server/upload.aspx` | High
22 | File | `/bitrix/admin/ldap_server_edit.php` | High
23 | File | `/blog` | Low
24 | File | `/browse` | Low
25 | File | `/category.php` | High
26 | File | `/categorypage.php` | High
27 | File | `/cgi-bin/luci/api/wireless` | High
28 | File | `/cgi-bin/vitogate.cgi` | High
29 | File | `/chaincity/user/ticket/create` | High
30 | File | `/change-language/de_DE` | High
31 | File | `/classes/Master.php?f=save_item` | High
32 | File | `/collection/all` | High
33 | File | `/company/store` | High
34 | File | `/config-manager/save` | High
35 | File | `/Content/Template/root/reverse-shell.aspx` | High
36 | File | `/Controller/Ajaxfileupload.ashx` | High
37 | File | `/core/conditions/AbstractWrapper.java` | High
38 | File | `/debug/pprof` | Medium
39 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
40 | File | `/etc/passwd` | Medium
41 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
42 | File | `/fcgi/scrut_fcgi.fcgi` | High
43 | File | `/forum/away.php` | High
44 | File | `/fusion/portal/action/Link` | High
45 | File | `/geoserver/gwc/rest.html` | High
46 | File | `/HNAP1` | Low
47 | ... | ... | ...
3 | File | `/admin/?page=user/list` | High
4 | File | `/admin/?page=user/manage_user&id=3` | High
5 | File | `/admin/about-us.php` | High
6 | File | `/admin/add-services.php` | High
7 | File | `/admin/admin-profile.php` | High
8 | File | `/admin/courses/view_course.php` | High
9 | File | `/admin/del_category.php` | High
10 | File | `/admin/del_feedback.php` | High
11 | File | `/admin/del_service.php` | High
12 | File | `/admin/edit_category.php` | High
13 | File | `/admin/edit_product.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
16 | File | `/admin/list_addr_fwresource_ip.php` | High
17 | File | `/admin/save.php` | High
18 | File | `/admin/search-appointment.php` | High
19 | File | `/admin/sys_sql_query.php` | High
20 | File | `/admin/vote_edit.php` | High
21 | File | `/api/baskets/{name}` | High
22 | File | `/api/download` | High
23 | File | `/api/v1/alerts` | High
24 | File | `/api/v1/terminal/sessions/?limit=1` | High
25 | File | `/app/sys1.php` | High
26 | File | `/App_Resource/UEditor/server/upload.aspx` | High
27 | File | `/bitrix/admin/ldap_server_edit.php` | High
28 | File | `/blog` | Low
29 | File | `/browse` | Low
30 | File | `/category.php` | High
31 | File | `/categorypage.php` | High
32 | File | `/cgi-bin/luci/api/wireless` | High
33 | File | `/cgi-bin/vitogate.cgi` | High
34 | File | `/chaincity/user/ticket/create` | High
35 | File | `/change-language/de_DE` | High
36 | File | `/classes/Master.php?f=delete_category` | High
37 | File | `/collection/all` | High
38 | File | `/company/store` | High
39 | File | `/config-manager/save` | High
40 | File | `/Content/Template/root/reverse-shell.aspx` | High
41 | File | `/Controller/Ajaxfileupload.ashx` | High
42 | File | `/core/conditions/AbstractWrapper.java` | High
43 | File | `/debug/pprof` | Medium
44 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
45 | File | `/etc/passwd` | Medium
46 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
47 | File | `/fcgi/scrut_fcgi.fcgi` | High
48 | File | `/forum/away.php` | High
49 | File | `/fusion/portal/action/Link` | High
50 | File | `/geoserver/gwc/rest.html` | High
51 | ... | ... | ...
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 444 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/9b94c5e4-d5aa-4eaa-be23-a754f94a617b/
* https://github.com/PaloAltoNetworks/Unit42-timely-threat-intel/blob/main/2023-10-25-IOCs-from-DarkGate-activity.txt
* https://github.com/prodaft/malware-ioc/blob/master/PTI-66/DarkGate.md
* https://github.com/stamparm/maltrail/blob/master/trails/static/malware/darkgate.txt
@ -135,6 +141,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tria.ge/231026-31zl3sbe25
* https://tria.ge/231102-ssnvhafg98/behavioral2
* https://tria.ge/231102-zyfveahf27
* https://tria.ge/231120-vg8fwahc22
* https://twitter.com/0xw4ifu/status/1714738953016746247
* https://twitter.com/AnFam17/status/1701963227955945552
* https://twitter.com/malwrhunterteam/status/1704231060865778097

查看文件

@ -0,0 +1,60 @@
# Ddostf DDoS - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Ddostf DDoS](https://vuldb.com/?actor.ddostf_ddos). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ddostf_ddos](https://vuldb.com/?actor.ddostf_ddos)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ddostf DDoS:
* [DE](https://vuldb.com/?country.de)
* [IO](https://vuldb.com/?country.io)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Ddostf DDoS.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [136.243.103.119](https://vuldb.com/?ip.136.243.103.119) | static.119.103.243.136.clients.your-server.de | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Ddostf DDoS_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-80 | Cross Site Scripting | High
2 | T1505 | CWE-90 | SQL Injection | High
3 | T1608.002 | CWE-434 | Unrestricted Upload | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Ddostf DDoS. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/mgmt/tm/util/bash` | High
2 | File | `index.cgi` | Medium
3 | File | `ldap/login.php` | High
4 | ... | ... | ...
There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://asec.ahnlab.com/en/58878/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

查看文件

@ -67,7 +67,7 @@ ID | Type | Indicator | Confidence
11 | File | `admin_feature.php` | High
12 | ... | ... | ...
There are 92 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 94 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [TR](https://vuldb.com/?country.tr)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,9 +34,11 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [45.130.201.23](https://vuldb.com/?ip.45.130.201.23) | - | - | High
12 | [45.130.201.24](https://vuldb.com/?ip.45.130.201.24) | - | - | High
13 | [46.4.107.174](https://vuldb.com/?ip.46.4.107.174) | server101.servera.info | - | High
14 | ... | ... | ... | ...
14 | [47.91.94.97](https://vuldb.com/?ip.47.91.94.97) | - | - | High
15 | [47.251.55.14](https://vuldb.com/?ip.47.251.55.14) | - | - | High
16 | ... | ... | ... | ...
There are 53 more IOC items available. Please use our online service to access the data.
There are 59 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -92,29 +94,29 @@ ID | Type | Indicator | Confidence
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/jfinal_cms/system/role/list` | High
32 | File | `/kelas/data` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/out.php` | Medium
35 | File | `/paysystem/datatable.php` | High
36 | File | `/php-sms/admin/quotes/manage_remark.php` | High
37 | File | `/product_list.php` | High
38 | File | `/secure/QueryComponent!Default.jspa` | High
39 | File | `/server/ajax/events_manager.php` | High
40 | File | `/server/ajax/user_manager.php` | High
41 | File | `/squashfs-root/etc_ro/custom.conf` | High
42 | File | `/staff/edit_book_details.php` | High
43 | File | `/SysManage/AddUpdateRole.aspx` | High
44 | File | `/sysmanage/importconf.php` | High
45 | File | `/uncpath/` | Medium
46 | File | `/user/profile` | High
47 | File | `/vloggers_merch/admin/?page=product/manage_product` | High
48 | File | `/webman/info.cgi` | High
49 | File | `/wp-admin/admin-ajax.php` | High
50 | File | `acloudCosAction.php.SQL` | High
51 | File | `ActiveServices.java` | High
52 | File | `adclick.php` | Medium
33 | File | `/listplace/user/ticket/create` | High
34 | File | `/Moosikay/order.php` | High
35 | File | `/out.php` | Medium
36 | File | `/paysystem/datatable.php` | High
37 | File | `/php-sms/admin/quotes/manage_remark.php` | High
38 | File | `/product_list.php` | High
39 | File | `/secure/QueryComponent!Default.jspa` | High
40 | File | `/server/ajax/events_manager.php` | High
41 | File | `/server/ajax/user_manager.php` | High
42 | File | `/squashfs-root/etc_ro/custom.conf` | High
43 | File | `/staff/edit_book_details.php` | High
44 | File | `/SysManage/AddUpdateRole.aspx` | High
45 | File | `/sysmanage/importconf.php` | High
46 | File | `/uncpath/` | Medium
47 | File | `/user/profile` | High
48 | File | `/vloggers_merch/admin/?page=product/manage_product` | High
49 | File | `/webman/info.cgi` | High
50 | File | `/wp-admin/admin-ajax.php` | High
51 | File | `acloudCosAction.php.SQL` | High
52 | File | `ActiveServices.java` | High
53 | ... | ... | ...
There are 463 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 466 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -39,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,14 +47,15 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/my_photo_gallery/image.php` | High
2 | File | `/uncpath/` | Medium
3 | File | `add_comment.php` | High
4 | File | `admin/conf_users_edit.php` | High
5 | File | `administrator/components/com_media/helpers/media.php` | High
6 | ... | ... | ...
1 | File | `/category_view.php` | High
2 | File | `/my_photo_gallery/image.php` | High
3 | File | `/uncpath/` | Medium
4 | File | `add_comment.php` | High
5 | File | `admin/conf_users_edit.php` | High
6 | File | `administrator/components/com_media/helpers/media.php` | High
7 | ... | ... | ...
There are 40 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 46 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -72,7 +72,7 @@ ID | Type | Indicator | Confidence
14 | File | `adclick.php` | Medium
15 | ... | ... | ...
There are 116 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 118 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gh0stRAT:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [VN](https://vuldb.com/?country.vn)
* ...
@ -114,45 +114,41 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$HOME/.terminfo` | High
2 | File | `/act/ActDao.xml` | High
3 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
4 | File | `/admin/sql` | Medium
5 | File | `/admin/user.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/v1/snapshots` | High
8 | File | `/bin/login` | Medium
9 | File | `/bin/mini_upnpd` | High
10 | File | `/booking/show_bookings/` | High
11 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
12 | File | `/cgi/networkDiag.cgi` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Controller/Ajaxfileupload.ashx` | High
15 | File | `/dashboard/add-blog.php` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/env` | Low
18 | File | `/etc/passwd` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/getcfg.php` | Medium
21 | File | `/goform/net\_Web\_get_value` | High
22 | File | `/GponForm/usb_restore_Form?script/` | High
23 | File | `/group1/uploa` | High
24 | File | `/h/autoSaveDraft` | High
25 | File | `/h/search?action` | High
26 | File | `/hss/admin/?page=products/view_product` | High
27 | File | `/importexport.php` | High
28 | File | `/index.php/sysmanage/Login/login_auth/` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/mgmt/` | Low
31 | File | `/net/sched/cls_fw.c` | High
2 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
3 | File | `/admin/sql` | Medium
4 | File | `/admin/user.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/v1/snapshots` | High
7 | File | `/bin/login` | Medium
8 | File | `/bin/mini_upnpd` | High
9 | File | `/booking/show_bookings/` | High
10 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
11 | File | `/cgi/networkDiag.cgi` | High
12 | File | `/concat?/%2557EB-INF/web.xml` | High
13 | File | `/Controller/Ajaxfileupload.ashx` | High
14 | File | `/dashboard/add-blog.php` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/env` | Low
17 | File | `/etc/passwd` | Medium
18 | File | `/forum/away.php` | High
19 | File | `/getcfg.php` | Medium
20 | File | `/goform/net\_Web\_get_value` | High
21 | File | `/GponForm/usb_restore_Form?script/` | High
22 | File | `/group1/uploa` | High
23 | File | `/h/autoSaveDraft` | High
24 | File | `/h/search?action` | High
25 | File | `/hss/admin/?page=products/view_product` | High
26 | File | `/importexport.php` | High
27 | File | `/index.php/sysmanage/Login/login_auth/` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/mgmt/` | Low
30 | File | `/net/sched/cls_fw.c` | High
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/plugin` | Low
33 | File | `/preview.php` | Medium
34 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
35 | File | `/search.php` | Medium
36 | File | `/secure/QueryComponent!Default.jspa` | High
37 | File | `/secure/ViewCollectors` | High
38 | ... | ... | ...
34 | ... | ... | ...
There are 327 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -48,16 +48,17 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/comment.php` | High
3 | File | `/admin/index.php` | High
4 | File | `/api/v1/terminal/sessions/?limit=1` | High
5 | File | `/etc/postfix/sender_login` | High
6 | File | `/forum/away.php` | High
7 | File | `/lists/index.php` | High
8 | File | `/login.html` | Medium
9 | File | `/new` | Low
10 | File | `/system?action=ServiceAdmin` | High
11 | File | `/tlogin.cgi` | Medium
12 | ... | ... | ...
5 | File | `/blog` | Low
6 | File | `/cgi-bin/login.cgi` | High
7 | File | `/etc/postfix/sender_login` | High
8 | File | `/forum/away.php` | High
9 | File | `/lists/index.php` | High
10 | File | `/login.html` | Medium
11 | File | `/new` | Low
12 | File | `/system?action=ServiceAdmin` | High
13 | ... | ... | ...
There are 95 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 101 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -86,72 +86,76 @@ ID | IP address | Hostname | Campaign | Confidence
63 | [18.185.111.207](https://vuldb.com/?ip.18.185.111.207) | ec2-18-185-111-207.eu-central-1.compute.amazonaws.com | - | Medium
64 | [18.195.241.171](https://vuldb.com/?ip.18.195.241.171) | ec2-18-195-241-171.eu-central-1.compute.amazonaws.com | - | Medium
65 | [18.196.203.78](https://vuldb.com/?ip.18.196.203.78) | ec2-18-196-203-78.eu-central-1.compute.amazonaws.com | - | Medium
66 | [18.204.35.247](https://vuldb.com/?ip.18.204.35.247) | ec2-18-204-35-247.compute-1.amazonaws.com | - | Medium
67 | [18.208.213.147](https://vuldb.com/?ip.18.208.213.147) | ec2-18-208-213-147.compute-1.amazonaws.com | - | Medium
68 | [18.214.99.112](https://vuldb.com/?ip.18.214.99.112) | ec2-18-214-99-112.compute-1.amazonaws.com | - | Medium
69 | [18.219.102.188](https://vuldb.com/?ip.18.219.102.188) | ec2-18-219-102-188.us-east-2.compute.amazonaws.com | - | Medium
70 | [18.224.73.25](https://vuldb.com/?ip.18.224.73.25) | ec2-18-224-73-25.us-east-2.compute.amazonaws.com | - | Medium
71 | [20.12.180.13](https://vuldb.com/?ip.20.12.180.13) | - | - | High
72 | [20.15.162.87](https://vuldb.com/?ip.20.15.162.87) | - | - | High
73 | [20.19.1.146](https://vuldb.com/?ip.20.19.1.146) | - | - | High
74 | [20.52.249.198](https://vuldb.com/?ip.20.52.249.198) | - | - | High
75 | [20.55.94.241](https://vuldb.com/?ip.20.55.94.241) | - | - | High
76 | [20.67.246.154](https://vuldb.com/?ip.20.67.246.154) | - | - | High
77 | [20.74.236.100](https://vuldb.com/?ip.20.74.236.100) | - | - | High
78 | [20.92.20.220](https://vuldb.com/?ip.20.92.20.220) | - | - | High
79 | [20.94.83.139](https://vuldb.com/?ip.20.94.83.139) | - | - | High
80 | [20.109.45.183](https://vuldb.com/?ip.20.109.45.183) | - | - | High
81 | [20.115.112.114](https://vuldb.com/?ip.20.115.112.114) | - | - | High
82 | [20.126.20.79](https://vuldb.com/?ip.20.126.20.79) | - | - | High
83 | [20.158.49.49](https://vuldb.com/?ip.20.158.49.49) | - | - | High
84 | [20.160.143.1](https://vuldb.com/?ip.20.160.143.1) | - | - | High
85 | [20.220.86.194](https://vuldb.com/?ip.20.220.86.194) | - | - | High
86 | [20.224.91.188](https://vuldb.com/?ip.20.224.91.188) | - | - | High
87 | [20.235.26.66](https://vuldb.com/?ip.20.235.26.66) | - | - | High
88 | [23.83.133.160](https://vuldb.com/?ip.23.83.133.160) | - | - | High
89 | [23.83.133.164](https://vuldb.com/?ip.23.83.133.164) | - | - | High
90 | [23.94.50.240](https://vuldb.com/?ip.23.94.50.240) | 23-94-50-240-host.colocrossing.com | - | High
91 | [23.94.59.56](https://vuldb.com/?ip.23.94.59.56) | 23-94-59-56-host.colocrossing.com | - | High
92 | [23.95.44.80](https://vuldb.com/?ip.23.95.44.80) | 23-95-44-80-host.colocrossing.com | - | High
93 | [23.105.212.89](https://vuldb.com/?ip.23.105.212.89) | 23.105.212.89.16clouds.com | - | High
94 | [23.106.215.192](https://vuldb.com/?ip.23.106.215.192) | clearmetro.net | - | High
95 | [24.99.36.214](https://vuldb.com/?ip.24.99.36.214) | - | - | High
96 | [24.144.90.189](https://vuldb.com/?ip.24.144.90.189) | - | - | High
97 | [24.199.106.201](https://vuldb.com/?ip.24.199.106.201) | backstopsolution.net | - | High
98 | [27.124.44.241](https://vuldb.com/?ip.27.124.44.241) | - | - | High
99 | [31.187.76.237](https://vuldb.com/?ip.31.187.76.237) | - | - | High
100 | [31.220.89.214](https://vuldb.com/?ip.31.220.89.214) | ip-214-89-220-31.static.contabo.net | - | High
101 | [31.223.16.23](https://vuldb.com/?ip.31.223.16.23) | 23.16.223.31.srv.turk.net | - | High
102 | [34.18.9.224](https://vuldb.com/?ip.34.18.9.224) | 224.9.18.34.bc.googleusercontent.com | - | Medium
103 | [34.92.127.28](https://vuldb.com/?ip.34.92.127.28) | 28.127.92.34.bc.googleusercontent.com | - | Medium
104 | [34.93.29.231](https://vuldb.com/?ip.34.93.29.231) | 231.29.93.34.bc.googleusercontent.com | - | Medium
105 | [34.93.89.189](https://vuldb.com/?ip.34.93.89.189) | 189.89.93.34.bc.googleusercontent.com | - | Medium
106 | [34.100.240.82](https://vuldb.com/?ip.34.100.240.82) | 82.240.100.34.bc.googleusercontent.com | - | Medium
107 | [34.116.228.55](https://vuldb.com/?ip.34.116.228.55) | 55.228.116.34.bc.googleusercontent.com | - | Medium
108 | [34.136.114.164](https://vuldb.com/?ip.34.136.114.164) | 164.114.136.34.bc.googleusercontent.com | - | Medium
109 | [34.217.46.159](https://vuldb.com/?ip.34.217.46.159) | ec2-34-217-46-159.us-west-2.compute.amazonaws.com | - | Medium
110 | [34.224.40.221](https://vuldb.com/?ip.34.224.40.221) | ec2-34-224-40-221.compute-1.amazonaws.com | - | Medium
111 | [34.227.89.96](https://vuldb.com/?ip.34.227.89.96) | ec2-34-227-89-96.compute-1.amazonaws.com | - | Medium
112 | [34.229.221.1](https://vuldb.com/?ip.34.229.221.1) | ec2-34-229-221-1.compute-1.amazonaws.com | - | Medium
113 | [34.231.34.198](https://vuldb.com/?ip.34.231.34.198) | ec2-34-231-34-198.compute-1.amazonaws.com | - | Medium
114 | [34.231.97.149](https://vuldb.com/?ip.34.231.97.149) | ec2-34-231-97-149.compute-1.amazonaws.com | - | Medium
115 | [34.232.77.201](https://vuldb.com/?ip.34.232.77.201) | ec2-34-232-77-201.compute-1.amazonaws.com | - | Medium
116 | [34.235.159.186](https://vuldb.com/?ip.34.235.159.186) | ec2-34-235-159-186.compute-1.amazonaws.com | - | Medium
117 | [34.243.164.16](https://vuldb.com/?ip.34.243.164.16) | ec2-34-243-164-16.eu-west-1.compute.amazonaws.com | - | Medium
118 | [35.75.17.242](https://vuldb.com/?ip.35.75.17.242) | ec2-35-75-17-242.ap-northeast-1.compute.amazonaws.com | - | Medium
119 | [35.90.217.46](https://vuldb.com/?ip.35.90.217.46) | ec2-35-90-217-46.us-west-2.compute.amazonaws.com | - | Medium
120 | [35.136.215.120](https://vuldb.com/?ip.35.136.215.120) | 035-136-215-120.dhcp.bhn.net | - | High
121 | [35.158.109.72](https://vuldb.com/?ip.35.158.109.72) | ec2-35-158-109-72.eu-central-1.compute.amazonaws.com | - | Medium
122 | [35.167.204.55](https://vuldb.com/?ip.35.167.204.55) | ec2-35-167-204-55.us-west-2.compute.amazonaws.com | - | Medium
123 | [35.178.199.73](https://vuldb.com/?ip.35.178.199.73) | ec2-35-178-199-73.eu-west-2.compute.amazonaws.com | - | Medium
124 | [35.178.199.78](https://vuldb.com/?ip.35.178.199.78) | ec2-35-178-199-78.eu-west-2.compute.amazonaws.com | - | Medium
125 | [35.178.203.77](https://vuldb.com/?ip.35.178.203.77) | ec2-35-178-203-77.eu-west-2.compute.amazonaws.com | - | Medium
126 | [35.198.216.30](https://vuldb.com/?ip.35.198.216.30) | 30.216.198.35.bc.googleusercontent.com | - | Medium
127 | [35.202.166.59](https://vuldb.com/?ip.35.202.166.59) | 59.166.202.35.bc.googleusercontent.com | - | Medium
128 | [35.207.109.124](https://vuldb.com/?ip.35.207.109.124) | 124.109.207.35.bc.googleusercontent.com | - | Medium
129 | ... | ... | ... | ...
66 | [18.198.246.147](https://vuldb.com/?ip.18.198.246.147) | ec2-18-198-246-147.eu-central-1.compute.amazonaws.com | - | Medium
67 | [18.204.35.247](https://vuldb.com/?ip.18.204.35.247) | ec2-18-204-35-247.compute-1.amazonaws.com | - | Medium
68 | [18.208.213.147](https://vuldb.com/?ip.18.208.213.147) | ec2-18-208-213-147.compute-1.amazonaws.com | - | Medium
69 | [18.214.99.112](https://vuldb.com/?ip.18.214.99.112) | ec2-18-214-99-112.compute-1.amazonaws.com | - | Medium
70 | [18.219.102.188](https://vuldb.com/?ip.18.219.102.188) | ec2-18-219-102-188.us-east-2.compute.amazonaws.com | - | Medium
71 | [18.224.73.25](https://vuldb.com/?ip.18.224.73.25) | ec2-18-224-73-25.us-east-2.compute.amazonaws.com | - | Medium
72 | [20.12.180.13](https://vuldb.com/?ip.20.12.180.13) | - | - | High
73 | [20.15.162.87](https://vuldb.com/?ip.20.15.162.87) | - | - | High
74 | [20.19.1.146](https://vuldb.com/?ip.20.19.1.146) | - | - | High
75 | [20.52.249.198](https://vuldb.com/?ip.20.52.249.198) | - | - | High
76 | [20.55.94.241](https://vuldb.com/?ip.20.55.94.241) | - | - | High
77 | [20.67.246.154](https://vuldb.com/?ip.20.67.246.154) | - | - | High
78 | [20.74.236.100](https://vuldb.com/?ip.20.74.236.100) | - | - | High
79 | [20.92.20.220](https://vuldb.com/?ip.20.92.20.220) | - | - | High
80 | [20.94.83.139](https://vuldb.com/?ip.20.94.83.139) | - | - | High
81 | [20.109.45.183](https://vuldb.com/?ip.20.109.45.183) | - | - | High
82 | [20.115.112.114](https://vuldb.com/?ip.20.115.112.114) | - | - | High
83 | [20.126.20.79](https://vuldb.com/?ip.20.126.20.79) | - | - | High
84 | [20.157.16.178](https://vuldb.com/?ip.20.157.16.178) | - | - | High
85 | [20.158.49.49](https://vuldb.com/?ip.20.158.49.49) | - | - | High
86 | [20.160.143.1](https://vuldb.com/?ip.20.160.143.1) | - | - | High
87 | [20.220.86.194](https://vuldb.com/?ip.20.220.86.194) | - | - | High
88 | [20.224.91.188](https://vuldb.com/?ip.20.224.91.188) | - | - | High
89 | [20.235.26.66](https://vuldb.com/?ip.20.235.26.66) | - | - | High
90 | [23.83.133.160](https://vuldb.com/?ip.23.83.133.160) | - | - | High
91 | [23.83.133.164](https://vuldb.com/?ip.23.83.133.164) | - | - | High
92 | [23.94.50.240](https://vuldb.com/?ip.23.94.50.240) | 23-94-50-240-host.colocrossing.com | - | High
93 | [23.94.59.56](https://vuldb.com/?ip.23.94.59.56) | 23-94-59-56-host.colocrossing.com | - | High
94 | [23.95.44.80](https://vuldb.com/?ip.23.95.44.80) | 23-95-44-80-host.colocrossing.com | - | High
95 | [23.105.212.89](https://vuldb.com/?ip.23.105.212.89) | 23.105.212.89.16clouds.com | - | High
96 | [23.106.215.192](https://vuldb.com/?ip.23.106.215.192) | clearmetro.net | - | High
97 | [24.99.36.214](https://vuldb.com/?ip.24.99.36.214) | - | - | High
98 | [24.144.90.189](https://vuldb.com/?ip.24.144.90.189) | - | - | High
99 | [24.199.106.201](https://vuldb.com/?ip.24.199.106.201) | backstopsolution.net | - | High
100 | [27.124.44.241](https://vuldb.com/?ip.27.124.44.241) | - | - | High
101 | [31.187.76.237](https://vuldb.com/?ip.31.187.76.237) | - | - | High
102 | [31.220.89.214](https://vuldb.com/?ip.31.220.89.214) | ip-214-89-220-31.static.contabo.net | - | High
103 | [31.220.94.133](https://vuldb.com/?ip.31.220.94.133) | vmi1504295.contaboserver.net | - | High
104 | [31.223.16.23](https://vuldb.com/?ip.31.223.16.23) | 23.16.223.31.srv.turk.net | - | High
105 | [34.18.9.224](https://vuldb.com/?ip.34.18.9.224) | 224.9.18.34.bc.googleusercontent.com | - | Medium
106 | [34.92.127.28](https://vuldb.com/?ip.34.92.127.28) | 28.127.92.34.bc.googleusercontent.com | - | Medium
107 | [34.93.29.231](https://vuldb.com/?ip.34.93.29.231) | 231.29.93.34.bc.googleusercontent.com | - | Medium
108 | [34.93.89.189](https://vuldb.com/?ip.34.93.89.189) | 189.89.93.34.bc.googleusercontent.com | - | Medium
109 | [34.100.240.82](https://vuldb.com/?ip.34.100.240.82) | 82.240.100.34.bc.googleusercontent.com | - | Medium
110 | [34.116.228.55](https://vuldb.com/?ip.34.116.228.55) | 55.228.116.34.bc.googleusercontent.com | - | Medium
111 | [34.136.114.164](https://vuldb.com/?ip.34.136.114.164) | 164.114.136.34.bc.googleusercontent.com | - | Medium
112 | [34.217.46.159](https://vuldb.com/?ip.34.217.46.159) | ec2-34-217-46-159.us-west-2.compute.amazonaws.com | - | Medium
113 | [34.224.40.221](https://vuldb.com/?ip.34.224.40.221) | ec2-34-224-40-221.compute-1.amazonaws.com | - | Medium
114 | [34.227.89.96](https://vuldb.com/?ip.34.227.89.96) | ec2-34-227-89-96.compute-1.amazonaws.com | - | Medium
115 | [34.229.221.1](https://vuldb.com/?ip.34.229.221.1) | ec2-34-229-221-1.compute-1.amazonaws.com | - | Medium
116 | [34.231.34.198](https://vuldb.com/?ip.34.231.34.198) | ec2-34-231-34-198.compute-1.amazonaws.com | - | Medium
117 | [34.231.97.149](https://vuldb.com/?ip.34.231.97.149) | ec2-34-231-97-149.compute-1.amazonaws.com | - | Medium
118 | [34.232.77.201](https://vuldb.com/?ip.34.232.77.201) | ec2-34-232-77-201.compute-1.amazonaws.com | - | Medium
119 | [34.235.159.186](https://vuldb.com/?ip.34.235.159.186) | ec2-34-235-159-186.compute-1.amazonaws.com | - | Medium
120 | [34.243.164.16](https://vuldb.com/?ip.34.243.164.16) | ec2-34-243-164-16.eu-west-1.compute.amazonaws.com | - | Medium
121 | [35.75.17.242](https://vuldb.com/?ip.35.75.17.242) | ec2-35-75-17-242.ap-northeast-1.compute.amazonaws.com | - | Medium
122 | [35.90.217.46](https://vuldb.com/?ip.35.90.217.46) | ec2-35-90-217-46.us-west-2.compute.amazonaws.com | - | Medium
123 | [35.136.215.120](https://vuldb.com/?ip.35.136.215.120) | 035-136-215-120.dhcp.bhn.net | - | High
124 | [35.158.109.72](https://vuldb.com/?ip.35.158.109.72) | ec2-35-158-109-72.eu-central-1.compute.amazonaws.com | - | Medium
125 | [35.167.204.55](https://vuldb.com/?ip.35.167.204.55) | ec2-35-167-204-55.us-west-2.compute.amazonaws.com | - | Medium
126 | [35.178.199.73](https://vuldb.com/?ip.35.178.199.73) | ec2-35-178-199-73.eu-west-2.compute.amazonaws.com | - | Medium
127 | [35.178.199.78](https://vuldb.com/?ip.35.178.199.78) | ec2-35-178-199-78.eu-west-2.compute.amazonaws.com | - | Medium
128 | [35.178.203.77](https://vuldb.com/?ip.35.178.203.77) | ec2-35-178-203-77.eu-west-2.compute.amazonaws.com | - | Medium
129 | [35.198.216.30](https://vuldb.com/?ip.35.198.216.30) | 30.216.198.35.bc.googleusercontent.com | - | Medium
130 | [35.202.166.59](https://vuldb.com/?ip.35.202.166.59) | 59.166.202.35.bc.googleusercontent.com | - | Medium
131 | [35.207.109.124](https://vuldb.com/?ip.35.207.109.124) | 124.109.207.35.bc.googleusercontent.com | - | Medium
132 | [35.221.29.34](https://vuldb.com/?ip.35.221.29.34) | 34.29.221.35.bc.googleusercontent.com | - | Medium
133 | ... | ... | ... | ...
There are 513 more IOC items available. Please use our online service to access the data.
There are 526 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -177,43 +181,43 @@ ID | Type | Indicator | Confidence
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `/admin/dl_sendmail.php` | High
3 | File | `/admin/maintenance/view_designation.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/RecordingList/DownloadRecord?file=` | High
6 | File | `/api/v2/cli/commands` | High
7 | File | `/apply.cgi` | Medium
8 | File | `/cgi-bin/user/Config.cgi` | High
9 | File | `/config/php.ini` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/DXR.axd` | Medium
12 | File | `/forum/away.php` | High
13 | File | `/htdocs/cgibin` | High
14 | File | `/login/index.php` | High
15 | File | `/owa/auth/logon.aspx` | High
16 | File | `/rapi/read_url` | High
17 | File | `/scripts/unlock_tasks.php` | High
18 | File | `/spip.php` | Medium
19 | File | `/system/user/modules/mod_users/controller.php` | High
20 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
21 | File | `/uncpath/` | Medium
22 | File | `/videotalk` | Medium
23 | File | `/web/MCmsAction.java` | High
24 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
25 | File | `/wp-content/plugins/updraftplus/admin.php` | High
26 | File | `/zm/index.php` | High
27 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
28 | File | `activity_log.php` | High
29 | File | `adclick.php` | Medium
30 | File | `adm/systools.asp` | High
31 | File | `admin.jcomments.php` | High
32 | File | `admin/getparam.cgi` | High
33 | File | `admin/media/index.php"` | High
34 | File | `adminCons.php` | High
35 | File | `administrator.php` | High
36 | File | `ajax_list_accounts.php` | High
37 | File | `application/modules/admin/views/ecommerce/products.php` | High
4 | File | `/admin/search-appointment.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/RecordingList/DownloadRecord?file=` | High
7 | File | `/api/v2/cli/commands` | High
8 | File | `/apply.cgi` | Medium
9 | File | `/cgi-bin/user/Config.cgi` | High
10 | File | `/config/php.ini` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/DXR.axd` | Medium
13 | File | `/forum/away.php` | High
14 | File | `/htdocs/cgibin` | High
15 | File | `/login/index.php` | High
16 | File | `/owa/auth/logon.aspx` | High
17 | File | `/rapi/read_url` | High
18 | File | `/scripts/unlock_tasks.php` | High
19 | File | `/spip.php` | Medium
20 | File | `/system/user/modules/mod_users/controller.php` | High
21 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
22 | File | `/uncpath/` | Medium
23 | File | `/videotalk` | Medium
24 | File | `/web/MCmsAction.java` | High
25 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
26 | File | `/wp-content/plugins/updraftplus/admin.php` | High
27 | File | `/zm/index.php` | High
28 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
29 | File | `activity_log.php` | High
30 | File | `adclick.php` | Medium
31 | File | `adm/systools.asp` | High
32 | File | `admin.jcomments.php` | High
33 | File | `admin/getparam.cgi` | High
34 | File | `admin/media/index.php"` | High
35 | File | `adminCons.php` | High
36 | File | `administrator.php` | High
37 | File | `ajax_list_accounts.php` | High
38 | ... | ... | ...
There are 323 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 325 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -277,6 +281,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/18.185.111.207
* https://search.censys.io/hosts/18.195.241.171
* https://search.censys.io/hosts/18.196.203.78
* https://search.censys.io/hosts/18.198.246.147
* https://search.censys.io/hosts/18.208.213.147
* https://search.censys.io/hosts/18.214.99.112
* https://search.censys.io/hosts/18.219.102.188
@ -291,6 +296,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/20.109.45.183
* https://search.censys.io/hosts/20.115.112.114
* https://search.censys.io/hosts/20.126.20.79
* https://search.censys.io/hosts/20.157.16.178
* https://search.censys.io/hosts/20.158.49.49
* https://search.censys.io/hosts/20.160.143.1
* https://search.censys.io/hosts/20.220.86.194
@ -305,6 +311,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/24.144.90.189
* https://search.censys.io/hosts/24.199.106.201
* https://search.censys.io/hosts/31.187.76.237
* https://search.censys.io/hosts/31.220.94.133
* https://search.censys.io/hosts/31.223.16.23
* https://search.censys.io/hosts/34.18.9.224
* https://search.censys.io/hosts/34.92.127.28
@ -333,6 +340,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/35.221.29.34
* https://search.censys.io/hosts/35.226.91.165
* https://search.censys.io/hosts/35.226.174.151
* https://search.censys.io/hosts/35.226.174.151+151.174.226.35.bc.googleusercontent.com
* https://search.censys.io/hosts/37.120.239.175
* https://search.censys.io/hosts/37.187.123.146
* https://search.censys.io/hosts/38.6.163.12
@ -374,6 +382,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/45.125.67.117
* https://search.censys.io/hosts/45.131.3.18
* https://search.censys.io/hosts/45.138.16.248
* https://search.censys.io/hosts/45.140.146.58
* https://search.censys.io/hosts/45.153.242.73
* https://search.censys.io/hosts/45.183.247.131
* https://search.censys.io/hosts/45.195.204.20
@ -410,6 +419,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/52.19.114.156
* https://search.censys.io/hosts/52.56.179.139
* https://search.censys.io/hosts/52.76.227.205
* https://search.censys.io/hosts/52.87.167.149
* https://search.censys.io/hosts/52.88.128.181
* https://search.censys.io/hosts/52.147.196.140
* https://search.censys.io/hosts/52.151.252.137
@ -468,9 +478,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/80.249.147.147
* https://search.censys.io/hosts/81.161.229.45
* https://search.censys.io/hosts/85.206.172.192
* https://search.censys.io/hosts/85.208.117.147
* https://search.censys.io/hosts/86.82.10.130
* https://search.censys.io/hosts/88.99.28.233
* https://search.censys.io/hosts/88.99.71.225
* https://search.censys.io/hosts/88.99.71.225+static.225.71.99.88.clients.your-server.de
* https://search.censys.io/hosts/88.214.25.36
* https://search.censys.io/hosts/89.147.108.250
* https://search.censys.io/hosts/89.147.111.205
@ -486,6 +498,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/94.131.112.139
* https://search.censys.io/hosts/95.92.201.169
* https://search.censys.io/hosts/95.164.47.3
* https://search.censys.io/hosts/95.165.99.74
* https://search.censys.io/hosts/98.252.137.125
* https://search.censys.io/hosts/100.25.164.220
* https://search.censys.io/hosts/100.26.241.235
@ -520,6 +533,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/123.249.38.254
* https://search.censys.io/hosts/124.156.167.196
* https://search.censys.io/hosts/128.140.47.106
* https://search.censys.io/hosts/128.140.47.106+static.106.47.140.128.clients.your-server.de
* https://search.censys.io/hosts/128.199.88.129
* https://search.censys.io/hosts/128.199.207.220
* https://search.censys.io/hosts/129.150.46.86
@ -531,6 +545,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/134.195.198.40
* https://search.censys.io/hosts/134.209.147.35
* https://search.censys.io/hosts/136.243.185.107
* https://search.censys.io/hosts/136.243.185.107+static.107.185.243.136.clients.your-server.de
* https://search.censys.io/hosts/136.244.80.185
* https://search.censys.io/hosts/137.74.253.250
* https://search.censys.io/hosts/137.184.84.90
@ -558,6 +573,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/143.198.105.62
* https://search.censys.io/hosts/143.198.136.12
* https://search.censys.io/hosts/143.198.218.5
* https://search.censys.io/hosts/144.76.182.181
* https://search.censys.io/hosts/146.59.10.45
* https://search.censys.io/hosts/146.70.35.170
* https://search.censys.io/hosts/146.70.87.109
@ -575,6 +591,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/151.236.216.137
* https://search.censys.io/hosts/152.89.198.175
* https://search.censys.io/hosts/152.228.170.254
* https://search.censys.io/hosts/154.8.142.178
* https://search.censys.io/hosts/157.230.124.53
* https://search.censys.io/hosts/157.245.47.66
* https://search.censys.io/hosts/157.245.55.19
@ -624,6 +641,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/167.58.245.20
* https://search.censys.io/hosts/167.59.76.50
* https://search.censys.io/hosts/167.59.76.141
* https://search.censys.io/hosts/167.71.6.13
* https://search.censys.io/hosts/167.99.147.192
* https://search.censys.io/hosts/167.99.194.51
* https://search.censys.io/hosts/167.172.86.3
@ -631,6 +649,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/168.100.10.213
* https://search.censys.io/hosts/168.100.11.139
* https://search.censys.io/hosts/168.138.174.173
* https://search.censys.io/hosts/170.64.171.160
* https://search.censys.io/hosts/170.187.142.23
* https://search.censys.io/hosts/170.187.207.78
* https://search.censys.io/hosts/172.86.78.127
@ -644,9 +663,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/172.233.67.65
* https://search.censys.io/hosts/172.233.192.25
* https://search.censys.io/hosts/173.212.236.170
* https://search.censys.io/hosts/174.138.4.105
* https://search.censys.io/hosts/174.138.28.5
* https://search.censys.io/hosts/175.27.146.212
* https://search.censys.io/hosts/175.178.226.246
* https://search.censys.io/hosts/176.9.43.114
* https://search.censys.io/hosts/176.31.163.140
* https://search.censys.io/hosts/176.123.8.200
* https://search.censys.io/hosts/176.124.32.160

查看文件

@ -52,7 +52,7 @@ ID | Type | Indicator | Confidence
3 | File | `gxadmin/index.php` | High
4 | ... | ... | ...
There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 7 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -79,315 +79,318 @@ ID | IP address | Hostname | Campaign | Confidence
49 | [5.135.255.246](https://vuldb.com/?ip.5.135.255.246) | - | - | High
50 | [5.144.132.47](https://vuldb.com/?ip.5.144.132.47) | 47-132-144-5.static.hostiran.name | - | High
51 | [5.149.252.179](https://vuldb.com/?ip.5.149.252.179) | hnh7.arenal.xyz | - | High
52 | [5.181.27.192](https://vuldb.com/?ip.5.181.27.192) | gcl-lon.com | - | High
53 | [5.181.80.213](https://vuldb.com/?ip.5.181.80.213) | ip-80-213-bullethost.net | - | High
54 | [5.181.80.215](https://vuldb.com/?ip.5.181.80.215) | anelpones.xyz | - | High
55 | [5.181.80.218](https://vuldb.com/?ip.5.181.80.218) | ip-80-218-bullethost.net | - | High
56 | [5.181.159.39](https://vuldb.com/?ip.5.181.159.39) | 5-181-159-39.mivocloud.com | - | High
57 | [5.181.159.41](https://vuldb.com/?ip.5.181.159.41) | no-rdns.mivocloud.com | - | High
58 | [5.181.159.51](https://vuldb.com/?ip.5.181.159.51) | no-rdns.mivocloud.com | - | High
59 | [5.181.159.54](https://vuldb.com/?ip.5.181.159.54) | no-rdns.mivocloud.com | - | High
60 | [5.181.159.55](https://vuldb.com/?ip.5.181.159.55) | no-rdns.mivocloud.com | - | High
61 | [5.182.27.71](https://vuldb.com/?ip.5.182.27.71) | s322800.cloud.flynet.pro | - | High
62 | [5.188.0.52](https://vuldb.com/?ip.5.188.0.52) | saycain.example.com | - | High
63 | [5.188.93.137](https://vuldb.com/?ip.5.188.93.137) | free.ds | - | High
64 | [5.189.253.223](https://vuldb.com/?ip.5.189.253.223) | minsipak.fr | - | High
65 | [5.196.103.145](https://vuldb.com/?ip.5.196.103.145) | - | - | High
66 | [5.196.196.251](https://vuldb.com/?ip.5.196.196.251) | - | - | High
67 | [5.196.196.252](https://vuldb.com/?ip.5.196.196.252) | - | - | High
68 | [5.199.162.56](https://vuldb.com/?ip.5.199.162.56) | - | - | High
69 | [5.199.162.81](https://vuldb.com/?ip.5.199.162.81) | - | - | High
70 | [5.199.162.123](https://vuldb.com/?ip.5.199.162.123) | - | - | High
71 | [5.199.162.162](https://vuldb.com/?ip.5.199.162.162) | - | - | High
72 | [5.199.162.166](https://vuldb.com/?ip.5.199.162.166) | - | - | High
73 | [5.199.162.174](https://vuldb.com/?ip.5.199.162.174) | - | - | High
74 | [5.199.162.235](https://vuldb.com/?ip.5.199.162.235) | - | - | High
75 | [5.199.168.14](https://vuldb.com/?ip.5.199.168.14) | - | - | High
76 | [5.199.168.24](https://vuldb.com/?ip.5.199.168.24) | - | - | High
77 | [5.199.168.34](https://vuldb.com/?ip.5.199.168.34) | - | - | High
78 | [5.199.168.125](https://vuldb.com/?ip.5.199.168.125) | - | - | High
79 | [5.199.168.213](https://vuldb.com/?ip.5.199.168.213) | - | - | High
80 | [5.199.168.214](https://vuldb.com/?ip.5.199.168.214) | - | - | High
81 | [5.199.168.255](https://vuldb.com/?ip.5.199.168.255) | - | - | High
82 | [5.199.173.20](https://vuldb.com/?ip.5.199.173.20) | - | - | High
83 | [5.199.173.24](https://vuldb.com/?ip.5.199.173.24) | - | - | High
84 | [5.199.173.27](https://vuldb.com/?ip.5.199.173.27) | - | - | High
85 | [5.199.173.29](https://vuldb.com/?ip.5.199.173.29) | - | - | High
86 | [5.199.173.51](https://vuldb.com/?ip.5.199.173.51) | - | - | High
87 | [5.199.173.107](https://vuldb.com/?ip.5.199.173.107) | - | - | High
88 | [5.199.173.120](https://vuldb.com/?ip.5.199.173.120) | - | - | High
89 | [5.199.173.141](https://vuldb.com/?ip.5.199.173.141) | - | - | High
90 | [5.199.173.150](https://vuldb.com/?ip.5.199.173.150) | - | - | High
91 | [5.199.173.162](https://vuldb.com/?ip.5.199.173.162) | - | - | High
92 | [5.199.173.173](https://vuldb.com/?ip.5.199.173.173) | - | - | High
93 | [5.199.173.210](https://vuldb.com/?ip.5.199.173.210) | - | - | High
94 | [5.199.173.217](https://vuldb.com/?ip.5.199.173.217) | - | - | High
95 | [5.199.173.233](https://vuldb.com/?ip.5.199.173.233) | - | - | High
96 | [5.199.173.234](https://vuldb.com/?ip.5.199.173.234) | - | - | High
97 | [5.199.174.189](https://vuldb.com/?ip.5.199.174.189) | - | - | High
98 | [5.199.174.232](https://vuldb.com/?ip.5.199.174.232) | - | - | High
99 | [5.199.174.234](https://vuldb.com/?ip.5.199.174.234) | - | - | High
100 | [5.206.224.50](https://vuldb.com/?ip.5.206.224.50) | ko.pro | - | High
101 | [5.206.224.239](https://vuldb.com/?ip.5.206.224.239) | aqualisbra.com | - | High
102 | [5.206.227.5](https://vuldb.com/?ip.5.206.227.5) | jiojoip.com | - | High
103 | [5.230.57.30](https://vuldb.com/?ip.5.230.57.30) | - | - | High
104 | [5.230.57.194](https://vuldb.com/?ip.5.230.57.194) | - | - | High
105 | [5.230.66.157](https://vuldb.com/?ip.5.230.66.157) | - | - | High
106 | [5.230.67.128](https://vuldb.com/?ip.5.230.67.128) | placeholder.noezserver.de | - | High
107 | [5.230.67.227](https://vuldb.com/?ip.5.230.67.227) | placeholder.noezserver.de | - | High
108 | [5.230.68.22](https://vuldb.com/?ip.5.230.68.22) | pleasantly.autocraftz.biz | - | High
109 | [5.230.68.48](https://vuldb.com/?ip.5.230.68.48) | ounahiskills.co.uk | - | High
110 | [5.230.68.66](https://vuldb.com/?ip.5.230.68.66) | fracturedprunesurfcitync.com | - | High
111 | [5.230.68.163](https://vuldb.com/?ip.5.230.68.163) | placeholder.noezserver.de | - | High
112 | [5.230.68.190](https://vuldb.com/?ip.5.230.68.190) | ua190.ualist.com | - | High
113 | [5.230.70.43](https://vuldb.com/?ip.5.230.70.43) | placeholder.noezserver.de | - | High
114 | [5.230.70.57](https://vuldb.com/?ip.5.230.70.57) | placeholder.noezserver.de | - | High
115 | [5.230.70.135](https://vuldb.com/?ip.5.230.70.135) | placeholder.noezserver.de | - | High
116 | [5.230.70.140](https://vuldb.com/?ip.5.230.70.140) | placeholder.noezserver.de | - | High
117 | [5.230.70.146](https://vuldb.com/?ip.5.230.70.146) | placeholder.noezserver.de | - | High
118 | [5.230.71.72](https://vuldb.com/?ip.5.230.71.72) | placeholder.noezserver.de | - | High
119 | [5.230.72.37](https://vuldb.com/?ip.5.230.72.37) | placeholder.noezserver.de | - | High
120 | [5.230.72.131](https://vuldb.com/?ip.5.230.72.131) | placeholder.noezserver.de | - | High
121 | [5.230.72.158](https://vuldb.com/?ip.5.230.72.158) | placeholder.noezserver.de | - | High
122 | [5.230.73.61](https://vuldb.com/?ip.5.230.73.61) | placeholder.noezserver.de | - | High
123 | [5.230.73.139](https://vuldb.com/?ip.5.230.73.139) | - | - | High
124 | [5.230.73.157](https://vuldb.com/?ip.5.230.73.157) | - | - | High
125 | [5.230.73.172](https://vuldb.com/?ip.5.230.73.172) | - | - | High
126 | [5.230.73.200](https://vuldb.com/?ip.5.230.73.200) | placeholder.noezserver.de | - | High
127 | [5.230.73.244](https://vuldb.com/?ip.5.230.73.244) | placeholder.noezserver.de | - | High
128 | [5.230.74.71](https://vuldb.com/?ip.5.230.74.71) | - | - | High
129 | [5.230.74.153](https://vuldb.com/?ip.5.230.74.153) | placeholder.noezserver.de | - | High
130 | [5.230.74.202](https://vuldb.com/?ip.5.230.74.202) | - | - | High
131 | [5.230.74.203](https://vuldb.com/?ip.5.230.74.203) | - | - | High
132 | [5.230.74.223](https://vuldb.com/?ip.5.230.74.223) | placeholder.noezserver.de | - | High
133 | [5.230.74.242](https://vuldb.com/?ip.5.230.74.242) | - | - | High
134 | [5.230.75.11](https://vuldb.com/?ip.5.230.75.11) | - | - | High
135 | [5.230.75.134](https://vuldb.com/?ip.5.230.75.134) | placeholder.noezserver.de | - | High
136 | [5.230.75.188](https://vuldb.com/?ip.5.230.75.188) | - | - | High
137 | [5.230.75.247](https://vuldb.com/?ip.5.230.75.247) | ma247.manidatravel.com | - | High
138 | [5.230.76.44](https://vuldb.com/?ip.5.230.76.44) | - | - | High
139 | [5.230.76.198](https://vuldb.com/?ip.5.230.76.198) | - | - | High
140 | [5.230.78.208](https://vuldb.com/?ip.5.230.78.208) | - | - | High
141 | [5.252.23.141](https://vuldb.com/?ip.5.252.23.141) | mail.exclusive-meetingg.com | - | High
142 | [5.252.177.10](https://vuldb.com/?ip.5.252.177.10) | no-rdns.mivocloud.com | - | High
143 | [5.252.177.13](https://vuldb.com/?ip.5.252.177.13) | no-rdns.mivocloud.com | - | High
144 | [5.252.177.59](https://vuldb.com/?ip.5.252.177.59) | no-rdns.mivocloud.com | - | High
145 | [5.252.177.65](https://vuldb.com/?ip.5.252.177.65) | no-rdns.mivocloud.com | - | High
146 | [5.252.177.103](https://vuldb.com/?ip.5.252.177.103) | no-rdns.mivocloud.com | - | High
147 | [5.252.177.106](https://vuldb.com/?ip.5.252.177.106) | bestsevenreviews.com | - | High
148 | [5.252.177.107](https://vuldb.com/?ip.5.252.177.107) | no-rdns.mivocloud.com | - | High
149 | [5.252.177.233](https://vuldb.com/?ip.5.252.177.233) | 5-252-177-233.mivocloud.com | - | High
150 | [5.252.178.142](https://vuldb.com/?ip.5.252.178.142) | no-rdns.mivocloud.com | - | High
151 | [5.255.98.45](https://vuldb.com/?ip.5.255.98.45) | - | - | High
152 | [5.255.98.126](https://vuldb.com/?ip.5.255.98.126) | - | - | High
153 | [5.255.99.21](https://vuldb.com/?ip.5.255.99.21) | - | - | High
154 | [5.255.99.51](https://vuldb.com/?ip.5.255.99.51) | - | - | High
155 | [5.255.99.108](https://vuldb.com/?ip.5.255.99.108) | - | - | High
156 | [5.255.100.8](https://vuldb.com/?ip.5.255.100.8) | - | - | High
157 | [5.255.100.32](https://vuldb.com/?ip.5.255.100.32) | - | - | High
158 | [5.255.100.55](https://vuldb.com/?ip.5.255.100.55) | - | - | High
159 | [5.255.100.65](https://vuldb.com/?ip.5.255.100.65) | - | - | High
160 | [5.255.100.207](https://vuldb.com/?ip.5.255.100.207) | chronostech.io | - | High
161 | [5.255.100.250](https://vuldb.com/?ip.5.255.100.250) | - | - | High
162 | [5.255.101.31](https://vuldb.com/?ip.5.255.101.31) | - | - | High
163 | [5.255.101.68](https://vuldb.com/?ip.5.255.101.68) | - | - | High
164 | [5.255.102.88](https://vuldb.com/?ip.5.255.102.88) | - | - | High
165 | [5.255.102.167](https://vuldb.com/?ip.5.255.102.167) | - | - | High
166 | [5.255.103.16](https://vuldb.com/?ip.5.255.103.16) | - | - | High
167 | [5.255.103.75](https://vuldb.com/?ip.5.255.103.75) | - | - | High
168 | [5.255.103.108](https://vuldb.com/?ip.5.255.103.108) | - | - | High
169 | [5.255.103.144](https://vuldb.com/?ip.5.255.103.144) | - | - | High
170 | [5.255.103.245](https://vuldb.com/?ip.5.255.103.245) | - | - | High
171 | [5.255.104.11](https://vuldb.com/?ip.5.255.104.11) | - | - | High
172 | [5.255.104.22](https://vuldb.com/?ip.5.255.104.22) | - | - | High
173 | [5.255.104.45](https://vuldb.com/?ip.5.255.104.45) | - | - | High
174 | [5.255.104.52](https://vuldb.com/?ip.5.255.104.52) | - | - | High
175 | [5.255.104.93](https://vuldb.com/?ip.5.255.104.93) | - | - | High
176 | [5.255.104.97](https://vuldb.com/?ip.5.255.104.97) | - | - | High
177 | [5.255.104.113](https://vuldb.com/?ip.5.255.104.113) | - | - | High
178 | [5.255.104.120](https://vuldb.com/?ip.5.255.104.120) | - | - | High
179 | [5.255.104.130](https://vuldb.com/?ip.5.255.104.130) | - | - | High
180 | [5.255.104.143](https://vuldb.com/?ip.5.255.104.143) | - | - | High
181 | [5.255.104.145](https://vuldb.com/?ip.5.255.104.145) | - | - | High
182 | [5.255.104.153](https://vuldb.com/?ip.5.255.104.153) | - | - | High
183 | [5.255.104.184](https://vuldb.com/?ip.5.255.104.184) | - | - | High
184 | [5.255.104.220](https://vuldb.com/?ip.5.255.104.220) | - | - | High
185 | [5.255.104.233](https://vuldb.com/?ip.5.255.104.233) | - | - | High
186 | [5.255.105.55](https://vuldb.com/?ip.5.255.105.55) | - | - | High
187 | [5.255.105.239](https://vuldb.com/?ip.5.255.105.239) | - | - | High
188 | [5.255.106.72](https://vuldb.com/?ip.5.255.106.72) | - | - | High
189 | [5.255.106.78](https://vuldb.com/?ip.5.255.106.78) | smtp.gespollas.com | - | High
190 | [5.255.106.136](https://vuldb.com/?ip.5.255.106.136) | - | - | High
191 | [5.255.106.240](https://vuldb.com/?ip.5.255.106.240) | - | - | High
192 | [5.255.107.149](https://vuldb.com/?ip.5.255.107.149) | - | - | High
193 | [5.255.109.46](https://vuldb.com/?ip.5.255.109.46) | - | - | High
194 | [5.255.109.175](https://vuldb.com/?ip.5.255.109.175) | - | - | High
195 | [5.255.110.177](https://vuldb.com/?ip.5.255.110.177) | - | - | High
196 | [5.255.111.220](https://vuldb.com/?ip.5.255.111.220) | - | - | High
197 | [5.255.113.157](https://vuldb.com/?ip.5.255.113.157) | - | - | High
198 | [5.255.115.226](https://vuldb.com/?ip.5.255.115.226) | - | - | High
199 | [5.255.119.21](https://vuldb.com/?ip.5.255.119.21) | - | - | High
200 | [5.255.120.33](https://vuldb.com/?ip.5.255.120.33) | - | - | High
201 | [5.255.122.79](https://vuldb.com/?ip.5.255.122.79) | - | - | High
202 | [5.255.124.55](https://vuldb.com/?ip.5.255.124.55) | - | - | High
203 | [6.43.51.17](https://vuldb.com/?ip.6.43.51.17) | - | - | High
204 | [8.39.147.62](https://vuldb.com/?ip.8.39.147.62) | vyc1.achlycole.org.uk | - | High
205 | [13.52.121.66](https://vuldb.com/?ip.13.52.121.66) | ec2-13-52-121-66.us-west-1.compute.amazonaws.com | - | Medium
206 | [13.57.55.155](https://vuldb.com/?ip.13.57.55.155) | ec2-13-57-55-155.us-west-1.compute.amazonaws.com | - | Medium
207 | [13.237.1.27](https://vuldb.com/?ip.13.237.1.27) | ec2-13-237-1-27.ap-southeast-2.compute.amazonaws.com | - | Medium
208 | [13.237.195.116](https://vuldb.com/?ip.13.237.195.116) | ec2-13-237-195-116.ap-southeast-2.compute.amazonaws.com | - | Medium
209 | [23.82.128.186](https://vuldb.com/?ip.23.82.128.186) | - | - | High
210 | [23.82.128.215](https://vuldb.com/?ip.23.82.128.215) | - | - | High
211 | [23.88.35.240](https://vuldb.com/?ip.23.88.35.240) | static.240.35.88.23.clients.your-server.de | - | High
212 | [23.106.124.26](https://vuldb.com/?ip.23.106.124.26) | - | - | High
213 | [23.106.124.168](https://vuldb.com/?ip.23.106.124.168) | - | - | High
214 | [23.106.124.181](https://vuldb.com/?ip.23.106.124.181) | - | - | High
215 | [23.106.215.93](https://vuldb.com/?ip.23.106.215.93) | - | - | High
216 | [23.160.193.140](https://vuldb.com/?ip.23.160.193.140) | unknown.ip-xfer.net | - | High
217 | [23.164.240.130](https://vuldb.com/?ip.23.164.240.130) | - | - | High
218 | [23.227.202.165](https://vuldb.com/?ip.23.227.202.165) | 23-227-202-165.static.hvvc.us | - | High
219 | [23.227.203.131](https://vuldb.com/?ip.23.227.203.131) | 23-227-203-131.static.hvvc.us | - | High
220 | [23.227.206.161](https://vuldb.com/?ip.23.227.206.161) | 23-227-206-161.static.hvvc.us | - | High
221 | [23.227.206.195](https://vuldb.com/?ip.23.227.206.195) | 23-227-206-195.static.hvvc.us | - | High
222 | [23.254.202.234](https://vuldb.com/?ip.23.254.202.234) | hwsrv-1055605.hostwindsdns.com | - | High
223 | [23.254.211.137](https://vuldb.com/?ip.23.254.211.137) | hwsrv-1045976.hostwindsdns.com | - | High
224 | [23.254.224.115](https://vuldb.com/?ip.23.254.224.115) | hwsrv-1031288.hostwindsdns.com | - | High
225 | [23.254.224.148](https://vuldb.com/?ip.23.254.224.148) | client-23-254-224-148.hostwindsdns.com | - | High
226 | [23.254.226.152](https://vuldb.com/?ip.23.254.226.152) | hwsrv-1069457.hostwindsdns.com | - | High
227 | [23.254.229.208](https://vuldb.com/?ip.23.254.229.208) | hwsrv-1015537.hostwindsdns.com | - | High
228 | [23.254.253.106](https://vuldb.com/?ip.23.254.253.106) | WIN-KP9WSUDC4N.com | - | High
229 | [31.13.195.119](https://vuldb.com/?ip.31.13.195.119) | sm.cfconsult.net | - | High
230 | [31.13.195.127](https://vuldb.com/?ip.31.13.195.127) | - | - | High
231 | [31.24.224.12](https://vuldb.com/?ip.31.24.224.12) | 1f18e00c.setaptr.net | - | High
232 | [31.24.228.170](https://vuldb.com/?ip.31.24.228.170) | 31.24.228.170.static.midphase.com | - | High
233 | [31.184.199.11](https://vuldb.com/?ip.31.184.199.11) | dalesmanager.com | - | High
234 | [37.1.192.40](https://vuldb.com/?ip.37.1.192.40) | - | - | High
235 | [37.1.193.136](https://vuldb.com/?ip.37.1.193.136) | webcomdition.com | - | High
236 | [37.1.195.84](https://vuldb.com/?ip.37.1.195.84) | - | - | High
237 | [37.1.195.238](https://vuldb.com/?ip.37.1.195.238) | autoreflash.com | - | High
238 | [37.1.205.217](https://vuldb.com/?ip.37.1.205.217) | - | - | High
239 | [37.1.208.48](https://vuldb.com/?ip.37.1.208.48) | reveltip.com | - | High
240 | [37.1.213.234](https://vuldb.com/?ip.37.1.213.234) | - | - | High
241 | [37.1.221.209](https://vuldb.com/?ip.37.1.221.209) | - | - | High
242 | [37.46.129.17](https://vuldb.com/?ip.37.46.129.17) | info50.fvds.ru | - | High
243 | [37.61.229.95](https://vuldb.com/?ip.37.61.229.95) | zeno.igorclark.net | - | High
244 | [37.120.222.100](https://vuldb.com/?ip.37.120.222.100) | - | - | High
245 | [37.221.115.12](https://vuldb.com/?ip.37.221.115.12) | - | - | High
246 | [37.235.55.75](https://vuldb.com/?ip.37.235.55.75) | 75.55.235.37.in-addr.arpa | - | High
247 | [37.235.55.103](https://vuldb.com/?ip.37.235.55.103) | 103.55.235.37.in-addr.arpa | - | High
248 | [37.235.56.30](https://vuldb.com/?ip.37.235.56.30) | 30.56.235.37.in-addr.arpa | - | High
249 | [37.235.56.37](https://vuldb.com/?ip.37.235.56.37) | 37.56.235.37.in-addr.arpa | - | High
250 | [37.235.56.94](https://vuldb.com/?ip.37.235.56.94) | 94.56.235.37.in-addr.arpa | - | High
251 | [37.235.56.185](https://vuldb.com/?ip.37.235.56.185) | 185.56.235.37.in-addr.arpa | - | High
252 | [37.252.5.228](https://vuldb.com/?ip.37.252.5.228) | - | - | High
253 | [37.252.6.77](https://vuldb.com/?ip.37.252.6.77) | - | - | High
254 | [37.252.10.231](https://vuldb.com/?ip.37.252.10.231) | - | - | High
255 | [37.252.11.170](https://vuldb.com/?ip.37.252.11.170) | - | - | High
256 | [37.252.11.221](https://vuldb.com/?ip.37.252.11.221) | - | - | High
257 | [38.180.0.89](https://vuldb.com/?ip.38.180.0.89) | - | - | High
258 | [38.180.8.107](https://vuldb.com/?ip.38.180.8.107) | - | - | High
259 | [38.180.8.169](https://vuldb.com/?ip.38.180.8.169) | - | - | High
260 | [38.180.34.14](https://vuldb.com/?ip.38.180.34.14) | - | - | High
261 | [39.104.16.102](https://vuldb.com/?ip.39.104.16.102) | - | - | High
262 | [39.104.17.212](https://vuldb.com/?ip.39.104.17.212) | - | - | High
263 | [39.104.23.152](https://vuldb.com/?ip.39.104.23.152) | - | - | High
264 | [39.104.27.24](https://vuldb.com/?ip.39.104.27.24) | - | - | High
265 | [39.104.72.59](https://vuldb.com/?ip.39.104.72.59) | - | - | High
266 | [39.104.94.83](https://vuldb.com/?ip.39.104.94.83) | - | - | High
267 | [39.104.164.115](https://vuldb.com/?ip.39.104.164.115) | - | - | High
268 | [45.8.158.140](https://vuldb.com/?ip.45.8.158.140) | mail.aeoncard-co-jp.com | - | High
269 | [45.11.19.121](https://vuldb.com/?ip.45.11.19.121) | - | - | High
270 | [45.11.19.168](https://vuldb.com/?ip.45.11.19.168) | - | - | High
271 | [45.11.182.61](https://vuldb.com/?ip.45.11.182.61) | - | - | High
272 | [45.11.182.114](https://vuldb.com/?ip.45.11.182.114) | - | - | High
273 | [45.11.182.115](https://vuldb.com/?ip.45.11.182.115) | - | - | High
274 | [45.11.182.117](https://vuldb.com/?ip.45.11.182.117) | - | - | High
275 | [45.11.182.118](https://vuldb.com/?ip.45.11.182.118) | - | - | High
276 | [45.11.182.119](https://vuldb.com/?ip.45.11.182.119) | - | - | High
277 | [45.11.182.120](https://vuldb.com/?ip.45.11.182.120) | - | - | High
278 | [45.11.182.121](https://vuldb.com/?ip.45.11.182.121) | - | - | High
279 | [45.12.109.136](https://vuldb.com/?ip.45.12.109.136) | kemp.strongwallsys.com | - | High
280 | [45.12.109.195](https://vuldb.com/?ip.45.12.109.195) | ryan.earthbroadcasting.com | - | High
281 | [45.12.109.221](https://vuldb.com/?ip.45.12.109.221) | weaver.earthbroadcasting.com | - | High
282 | [45.12.139.90](https://vuldb.com/?ip.45.12.139.90) | - | - | High
283 | [45.15.161.254](https://vuldb.com/?ip.45.15.161.254) | - | - | High
284 | [45.41.204.5](https://vuldb.com/?ip.45.41.204.5) | fastshipus.xyz | - | High
285 | [45.55.42.13](https://vuldb.com/?ip.45.55.42.13) | - | - | High
286 | [45.55.53.206](https://vuldb.com/?ip.45.55.53.206) | - | - | High
287 | [45.55.56.244](https://vuldb.com/?ip.45.55.56.244) | - | - | High
288 | [45.61.136.6](https://vuldb.com/?ip.45.61.136.6) | - | - | High
289 | [45.61.136.22](https://vuldb.com/?ip.45.61.136.22) | - | - | High
290 | [45.61.136.193](https://vuldb.com/?ip.45.61.136.193) | - | - | High
291 | [45.61.137.95](https://vuldb.com/?ip.45.61.137.95) | - | - | High
292 | [45.61.137.97](https://vuldb.com/?ip.45.61.137.97) | - | - | High
293 | [45.61.137.119](https://vuldb.com/?ip.45.61.137.119) | - | - | High
294 | [45.61.137.158](https://vuldb.com/?ip.45.61.137.158) | - | - | High
295 | [45.61.137.159](https://vuldb.com/?ip.45.61.137.159) | - | - | High
296 | [45.61.137.220](https://vuldb.com/?ip.45.61.137.220) | svenska.re | - | High
297 | [45.61.137.225](https://vuldb.com/?ip.45.61.137.225) | - | - | High
298 | [45.61.138.12](https://vuldb.com/?ip.45.61.138.12) | - | - | High
299 | [45.61.138.149](https://vuldb.com/?ip.45.61.138.149) | - | - | High
300 | [45.61.138.171](https://vuldb.com/?ip.45.61.138.171) | - | - | High
301 | [45.61.138.175](https://vuldb.com/?ip.45.61.138.175) | - | - | High
302 | [45.61.138.181](https://vuldb.com/?ip.45.61.138.181) | - | - | High
303 | [45.61.138.227](https://vuldb.com/?ip.45.61.138.227) | - | - | High
304 | [45.61.139.138](https://vuldb.com/?ip.45.61.139.138) | - | - | High
305 | [45.61.139.144](https://vuldb.com/?ip.45.61.139.144) | - | - | High
306 | [45.61.139.179](https://vuldb.com/?ip.45.61.139.179) | - | - | High
307 | [45.61.139.196](https://vuldb.com/?ip.45.61.139.196) | - | - | High
308 | [45.61.139.232](https://vuldb.com/?ip.45.61.139.232) | - | - | High
309 | [45.61.139.235](https://vuldb.com/?ip.45.61.139.235) | - | - | High
310 | [45.61.139.243](https://vuldb.com/?ip.45.61.139.243) | - | - | High
311 | [45.66.248.7](https://vuldb.com/?ip.45.66.248.7) | mta0.burjeela.gq | - | High
312 | [45.66.248.37](https://vuldb.com/?ip.45.66.248.37) | mta0.quarrantinereport-center.gq | - | High
313 | [45.66.248.64](https://vuldb.com/?ip.45.66.248.64) | 0n3reye0i0.alyanova.com | - | High
314 | [45.66.248.69](https://vuldb.com/?ip.45.66.248.69) | outbound5.imaille.com | - | High
315 | [45.66.248.71](https://vuldb.com/?ip.45.66.248.71) | - | - | High
316 | [45.66.248.79](https://vuldb.com/?ip.45.66.248.79) | mta0.coldspikes.autos | - | High
317 | [45.66.248.119](https://vuldb.com/?ip.45.66.248.119) | finixdeal.com | Nokoyawa | High
318 | [45.66.248.148](https://vuldb.com/?ip.45.66.248.148) | QuanTs.defaultproduct.com | - | High
319 | [45.66.248.244](https://vuldb.com/?ip.45.66.248.244) | mta0.axminster-carpets.cf | - | High
320 | [45.66.249.26](https://vuldb.com/?ip.45.66.249.26) | 8axj5rsx1e.marketingforbreweries.com | - | High
321 | [45.66.249.221](https://vuldb.com/?ip.45.66.249.221) | mta0.lizengeneering.com | - | High
322 | [45.67.231.235](https://vuldb.com/?ip.45.67.231.235) | am-tun2.warwish.pro | - | High
323 | [45.82.247.87](https://vuldb.com/?ip.45.82.247.87) | - | - | High
324 | [45.82.247.121](https://vuldb.com/?ip.45.82.247.121) | - | - | High
325 | [45.82.247.148](https://vuldb.com/?ip.45.82.247.148) | prostatehealth.click | - | High
326 | [45.82.251.34](https://vuldb.com/?ip.45.82.251.34) | - | - | High
327 | [45.82.251.36](https://vuldb.com/?ip.45.82.251.36) | - | - | High
328 | [45.82.251.44](https://vuldb.com/?ip.45.82.251.44) | - | - | High
329 | [45.86.229.46](https://vuldb.com/?ip.45.86.229.46) | - | - | High
330 | [45.86.229.94](https://vuldb.com/?ip.45.86.229.94) | - | - | High
331 | [45.86.229.105](https://vuldb.com/?ip.45.86.229.105) | 1lf7cf33e.northernstarmarketing.com | - | High
332 | [45.86.229.180](https://vuldb.com/?ip.45.86.229.180) | - | - | High
333 | [45.86.229.253](https://vuldb.com/?ip.45.86.229.253) | 32l.edUcated-352.insuranceforourfamily.com | - | High
334 | [45.86.230.43](https://vuldb.com/?ip.45.86.230.43) | google.com | - | High
335 | [45.86.230.141](https://vuldb.com/?ip.45.86.230.141) | mta0.ungho.cf | - | High
336 | [45.86.230.149](https://vuldb.com/?ip.45.86.230.149) | - | - | High
337 | [45.86.230.181](https://vuldb.com/?ip.45.86.230.181) | - | - | High
338 | [45.86.231.210](https://vuldb.com/?ip.45.86.231.210) | - | - | High
339 | [45.87.154.181](https://vuldb.com/?ip.45.87.154.181) | vm.solutions | - | High
340 | [45.88.221.211](https://vuldb.com/?ip.45.88.221.211) | - | - | High
341 | [45.89.98.138](https://vuldb.com/?ip.45.89.98.138) | ruiz.thegamersnet.com | - | High
342 | [45.89.107.120](https://vuldb.com/?ip.45.89.107.120) | d120.lifedigitz.com | - | High
343 | [45.92.162.84](https://vuldb.com/?ip.45.92.162.84) | butler.egnerarch.com | - | High
344 | [45.92.163.123](https://vuldb.com/?ip.45.92.163.123) | vars-long-kks.currishfine.com | - | High
345 | [45.92.163.233](https://vuldb.com/?ip.45.92.163.233) | landing-messy.samewaged.com | - | High
346 | [45.92.163.238](https://vuldb.com/?ip.45.92.163.238) | sup-size.samewaged.com | - | High
347 | [45.95.11.125](https://vuldb.com/?ip.45.95.11.125) | vm324206.pq.hosting | - | High
348 | [45.129.99.241](https://vuldb.com/?ip.45.129.99.241) | 354851-vds-mamozw.gmhost.pp.ua | - | High
349 | [45.129.199.13](https://vuldb.com/?ip.45.129.199.13) | - | - | High
350 | [45.129.199.26](https://vuldb.com/?ip.45.129.199.26) | - | - | High
351 | [45.129.199.67](https://vuldb.com/?ip.45.129.199.67) | - | - | High
352 | [45.129.199.92](https://vuldb.com/?ip.45.129.199.92) | - | - | High
353 | [45.129.199.158](https://vuldb.com/?ip.45.129.199.158) | - | - | High
354 | [45.138.172.179](https://vuldb.com/?ip.45.138.172.179) | - | - | High
355 | [45.138.172.240](https://vuldb.com/?ip.45.138.172.240) | - | - | High
356 | [45.142.214.176](https://vuldb.com/?ip.45.142.214.176) | vm546665.stark-industries.solutions | - | High
357 | [45.144.178.236](https://vuldb.com/?ip.45.144.178.236) | e.wise-sourcing.com | - | High
358 | ... | ... | ... | ...
52 | [5.180.114.52](https://vuldb.com/?ip.5.180.114.52) | 52.114.180.5.in-addr.arpa | - | High
53 | [5.181.27.192](https://vuldb.com/?ip.5.181.27.192) | gcl-lon.com | - | High
54 | [5.181.80.213](https://vuldb.com/?ip.5.181.80.213) | ip-80-213-bullethost.net | - | High
55 | [5.181.80.215](https://vuldb.com/?ip.5.181.80.215) | anelpones.xyz | - | High
56 | [5.181.80.218](https://vuldb.com/?ip.5.181.80.218) | ip-80-218-bullethost.net | - | High
57 | [5.181.159.39](https://vuldb.com/?ip.5.181.159.39) | 5-181-159-39.mivocloud.com | - | High
58 | [5.181.159.41](https://vuldb.com/?ip.5.181.159.41) | no-rdns.mivocloud.com | - | High
59 | [5.181.159.51](https://vuldb.com/?ip.5.181.159.51) | no-rdns.mivocloud.com | - | High
60 | [5.181.159.54](https://vuldb.com/?ip.5.181.159.54) | no-rdns.mivocloud.com | - | High
61 | [5.181.159.55](https://vuldb.com/?ip.5.181.159.55) | no-rdns.mivocloud.com | - | High
62 | [5.182.27.71](https://vuldb.com/?ip.5.182.27.71) | s322800.cloud.flynet.pro | - | High
63 | [5.188.0.52](https://vuldb.com/?ip.5.188.0.52) | saycain.example.com | - | High
64 | [5.188.93.137](https://vuldb.com/?ip.5.188.93.137) | free.ds | - | High
65 | [5.189.253.223](https://vuldb.com/?ip.5.189.253.223) | minsipak.fr | - | High
66 | [5.196.103.145](https://vuldb.com/?ip.5.196.103.145) | - | - | High
67 | [5.196.196.251](https://vuldb.com/?ip.5.196.196.251) | - | - | High
68 | [5.196.196.252](https://vuldb.com/?ip.5.196.196.252) | - | - | High
69 | [5.199.162.56](https://vuldb.com/?ip.5.199.162.56) | - | - | High
70 | [5.199.162.81](https://vuldb.com/?ip.5.199.162.81) | - | - | High
71 | [5.199.162.123](https://vuldb.com/?ip.5.199.162.123) | - | - | High
72 | [5.199.162.162](https://vuldb.com/?ip.5.199.162.162) | - | - | High
73 | [5.199.162.166](https://vuldb.com/?ip.5.199.162.166) | - | - | High
74 | [5.199.162.174](https://vuldb.com/?ip.5.199.162.174) | - | - | High
75 | [5.199.162.235](https://vuldb.com/?ip.5.199.162.235) | - | - | High
76 | [5.199.168.14](https://vuldb.com/?ip.5.199.168.14) | - | - | High
77 | [5.199.168.24](https://vuldb.com/?ip.5.199.168.24) | - | - | High
78 | [5.199.168.34](https://vuldb.com/?ip.5.199.168.34) | - | - | High
79 | [5.199.168.125](https://vuldb.com/?ip.5.199.168.125) | - | - | High
80 | [5.199.168.213](https://vuldb.com/?ip.5.199.168.213) | - | - | High
81 | [5.199.168.214](https://vuldb.com/?ip.5.199.168.214) | - | - | High
82 | [5.199.168.255](https://vuldb.com/?ip.5.199.168.255) | - | - | High
83 | [5.199.173.20](https://vuldb.com/?ip.5.199.173.20) | - | - | High
84 | [5.199.173.24](https://vuldb.com/?ip.5.199.173.24) | - | - | High
85 | [5.199.173.27](https://vuldb.com/?ip.5.199.173.27) | - | - | High
86 | [5.199.173.29](https://vuldb.com/?ip.5.199.173.29) | - | - | High
87 | [5.199.173.51](https://vuldb.com/?ip.5.199.173.51) | - | - | High
88 | [5.199.173.107](https://vuldb.com/?ip.5.199.173.107) | - | - | High
89 | [5.199.173.120](https://vuldb.com/?ip.5.199.173.120) | - | - | High
90 | [5.199.173.141](https://vuldb.com/?ip.5.199.173.141) | - | - | High
91 | [5.199.173.150](https://vuldb.com/?ip.5.199.173.150) | - | - | High
92 | [5.199.173.162](https://vuldb.com/?ip.5.199.173.162) | - | - | High
93 | [5.199.173.173](https://vuldb.com/?ip.5.199.173.173) | - | - | High
94 | [5.199.173.210](https://vuldb.com/?ip.5.199.173.210) | - | - | High
95 | [5.199.173.217](https://vuldb.com/?ip.5.199.173.217) | - | - | High
96 | [5.199.173.233](https://vuldb.com/?ip.5.199.173.233) | - | - | High
97 | [5.199.173.234](https://vuldb.com/?ip.5.199.173.234) | - | - | High
98 | [5.199.174.189](https://vuldb.com/?ip.5.199.174.189) | - | - | High
99 | [5.199.174.232](https://vuldb.com/?ip.5.199.174.232) | - | - | High
100 | [5.199.174.234](https://vuldb.com/?ip.5.199.174.234) | - | - | High
101 | [5.206.224.50](https://vuldb.com/?ip.5.206.224.50) | ko.pro | - | High
102 | [5.206.224.239](https://vuldb.com/?ip.5.206.224.239) | aqualisbra.com | - | High
103 | [5.206.227.5](https://vuldb.com/?ip.5.206.227.5) | jiojoip.com | - | High
104 | [5.230.57.30](https://vuldb.com/?ip.5.230.57.30) | - | - | High
105 | [5.230.57.194](https://vuldb.com/?ip.5.230.57.194) | - | - | High
106 | [5.230.66.157](https://vuldb.com/?ip.5.230.66.157) | - | - | High
107 | [5.230.67.128](https://vuldb.com/?ip.5.230.67.128) | placeholder.noezserver.de | - | High
108 | [5.230.67.227](https://vuldb.com/?ip.5.230.67.227) | placeholder.noezserver.de | - | High
109 | [5.230.68.22](https://vuldb.com/?ip.5.230.68.22) | pleasantly.autocraftz.biz | - | High
110 | [5.230.68.48](https://vuldb.com/?ip.5.230.68.48) | ounahiskills.co.uk | - | High
111 | [5.230.68.66](https://vuldb.com/?ip.5.230.68.66) | fracturedprunesurfcitync.com | - | High
112 | [5.230.68.163](https://vuldb.com/?ip.5.230.68.163) | placeholder.noezserver.de | - | High
113 | [5.230.68.190](https://vuldb.com/?ip.5.230.68.190) | ua190.ualist.com | - | High
114 | [5.230.70.43](https://vuldb.com/?ip.5.230.70.43) | placeholder.noezserver.de | - | High
115 | [5.230.70.57](https://vuldb.com/?ip.5.230.70.57) | placeholder.noezserver.de | - | High
116 | [5.230.70.135](https://vuldb.com/?ip.5.230.70.135) | placeholder.noezserver.de | - | High
117 | [5.230.70.140](https://vuldb.com/?ip.5.230.70.140) | placeholder.noezserver.de | - | High
118 | [5.230.70.146](https://vuldb.com/?ip.5.230.70.146) | placeholder.noezserver.de | - | High
119 | [5.230.71.72](https://vuldb.com/?ip.5.230.71.72) | placeholder.noezserver.de | - | High
120 | [5.230.72.37](https://vuldb.com/?ip.5.230.72.37) | placeholder.noezserver.de | - | High
121 | [5.230.72.131](https://vuldb.com/?ip.5.230.72.131) | placeholder.noezserver.de | - | High
122 | [5.230.72.158](https://vuldb.com/?ip.5.230.72.158) | placeholder.noezserver.de | - | High
123 | [5.230.73.61](https://vuldb.com/?ip.5.230.73.61) | placeholder.noezserver.de | - | High
124 | [5.230.73.139](https://vuldb.com/?ip.5.230.73.139) | - | - | High
125 | [5.230.73.157](https://vuldb.com/?ip.5.230.73.157) | - | - | High
126 | [5.230.73.172](https://vuldb.com/?ip.5.230.73.172) | - | - | High
127 | [5.230.73.200](https://vuldb.com/?ip.5.230.73.200) | placeholder.noezserver.de | - | High
128 | [5.230.73.244](https://vuldb.com/?ip.5.230.73.244) | placeholder.noezserver.de | - | High
129 | [5.230.74.71](https://vuldb.com/?ip.5.230.74.71) | - | - | High
130 | [5.230.74.153](https://vuldb.com/?ip.5.230.74.153) | placeholder.noezserver.de | - | High
131 | [5.230.74.202](https://vuldb.com/?ip.5.230.74.202) | - | - | High
132 | [5.230.74.203](https://vuldb.com/?ip.5.230.74.203) | - | - | High
133 | [5.230.74.223](https://vuldb.com/?ip.5.230.74.223) | placeholder.noezserver.de | - | High
134 | [5.230.74.242](https://vuldb.com/?ip.5.230.74.242) | - | - | High
135 | [5.230.75.11](https://vuldb.com/?ip.5.230.75.11) | - | - | High
136 | [5.230.75.134](https://vuldb.com/?ip.5.230.75.134) | placeholder.noezserver.de | - | High
137 | [5.230.75.188](https://vuldb.com/?ip.5.230.75.188) | - | - | High
138 | [5.230.75.247](https://vuldb.com/?ip.5.230.75.247) | ma247.manidatravel.com | - | High
139 | [5.230.76.44](https://vuldb.com/?ip.5.230.76.44) | - | - | High
140 | [5.230.76.198](https://vuldb.com/?ip.5.230.76.198) | - | - | High
141 | [5.230.78.208](https://vuldb.com/?ip.5.230.78.208) | - | - | High
142 | [5.252.23.141](https://vuldb.com/?ip.5.252.23.141) | mail.exclusive-meetingg.com | - | High
143 | [5.252.177.10](https://vuldb.com/?ip.5.252.177.10) | no-rdns.mivocloud.com | - | High
144 | [5.252.177.13](https://vuldb.com/?ip.5.252.177.13) | no-rdns.mivocloud.com | - | High
145 | [5.252.177.59](https://vuldb.com/?ip.5.252.177.59) | no-rdns.mivocloud.com | - | High
146 | [5.252.177.65](https://vuldb.com/?ip.5.252.177.65) | no-rdns.mivocloud.com | - | High
147 | [5.252.177.103](https://vuldb.com/?ip.5.252.177.103) | no-rdns.mivocloud.com | - | High
148 | [5.252.177.106](https://vuldb.com/?ip.5.252.177.106) | bestsevenreviews.com | - | High
149 | [5.252.177.107](https://vuldb.com/?ip.5.252.177.107) | no-rdns.mivocloud.com | - | High
150 | [5.252.177.233](https://vuldb.com/?ip.5.252.177.233) | 5-252-177-233.mivocloud.com | - | High
151 | [5.252.178.142](https://vuldb.com/?ip.5.252.178.142) | no-rdns.mivocloud.com | - | High
152 | [5.255.98.45](https://vuldb.com/?ip.5.255.98.45) | - | - | High
153 | [5.255.98.126](https://vuldb.com/?ip.5.255.98.126) | - | - | High
154 | [5.255.99.21](https://vuldb.com/?ip.5.255.99.21) | - | - | High
155 | [5.255.99.51](https://vuldb.com/?ip.5.255.99.51) | - | - | High
156 | [5.255.99.108](https://vuldb.com/?ip.5.255.99.108) | - | - | High
157 | [5.255.100.8](https://vuldb.com/?ip.5.255.100.8) | - | - | High
158 | [5.255.100.32](https://vuldb.com/?ip.5.255.100.32) | - | - | High
159 | [5.255.100.55](https://vuldb.com/?ip.5.255.100.55) | - | - | High
160 | [5.255.100.65](https://vuldb.com/?ip.5.255.100.65) | - | - | High
161 | [5.255.100.207](https://vuldb.com/?ip.5.255.100.207) | chronostech.io | - | High
162 | [5.255.100.250](https://vuldb.com/?ip.5.255.100.250) | - | - | High
163 | [5.255.101.31](https://vuldb.com/?ip.5.255.101.31) | - | - | High
164 | [5.255.101.68](https://vuldb.com/?ip.5.255.101.68) | - | - | High
165 | [5.255.102.88](https://vuldb.com/?ip.5.255.102.88) | - | - | High
166 | [5.255.102.167](https://vuldb.com/?ip.5.255.102.167) | - | - | High
167 | [5.255.103.16](https://vuldb.com/?ip.5.255.103.16) | - | - | High
168 | [5.255.103.75](https://vuldb.com/?ip.5.255.103.75) | - | - | High
169 | [5.255.103.108](https://vuldb.com/?ip.5.255.103.108) | - | - | High
170 | [5.255.103.144](https://vuldb.com/?ip.5.255.103.144) | - | - | High
171 | [5.255.103.245](https://vuldb.com/?ip.5.255.103.245) | - | - | High
172 | [5.255.104.11](https://vuldb.com/?ip.5.255.104.11) | - | - | High
173 | [5.255.104.22](https://vuldb.com/?ip.5.255.104.22) | - | - | High
174 | [5.255.104.45](https://vuldb.com/?ip.5.255.104.45) | - | - | High
175 | [5.255.104.52](https://vuldb.com/?ip.5.255.104.52) | - | - | High
176 | [5.255.104.93](https://vuldb.com/?ip.5.255.104.93) | - | - | High
177 | [5.255.104.97](https://vuldb.com/?ip.5.255.104.97) | - | - | High
178 | [5.255.104.113](https://vuldb.com/?ip.5.255.104.113) | - | - | High
179 | [5.255.104.120](https://vuldb.com/?ip.5.255.104.120) | - | - | High
180 | [5.255.104.130](https://vuldb.com/?ip.5.255.104.130) | - | - | High
181 | [5.255.104.143](https://vuldb.com/?ip.5.255.104.143) | - | - | High
182 | [5.255.104.145](https://vuldb.com/?ip.5.255.104.145) | - | - | High
183 | [5.255.104.153](https://vuldb.com/?ip.5.255.104.153) | - | - | High
184 | [5.255.104.184](https://vuldb.com/?ip.5.255.104.184) | - | - | High
185 | [5.255.104.220](https://vuldb.com/?ip.5.255.104.220) | - | - | High
186 | [5.255.104.233](https://vuldb.com/?ip.5.255.104.233) | - | - | High
187 | [5.255.105.55](https://vuldb.com/?ip.5.255.105.55) | - | - | High
188 | [5.255.105.239](https://vuldb.com/?ip.5.255.105.239) | - | - | High
189 | [5.255.106.72](https://vuldb.com/?ip.5.255.106.72) | - | - | High
190 | [5.255.106.78](https://vuldb.com/?ip.5.255.106.78) | smtp.gespollas.com | - | High
191 | [5.255.106.136](https://vuldb.com/?ip.5.255.106.136) | - | - | High
192 | [5.255.106.240](https://vuldb.com/?ip.5.255.106.240) | - | - | High
193 | [5.255.107.149](https://vuldb.com/?ip.5.255.107.149) | - | - | High
194 | [5.255.109.46](https://vuldb.com/?ip.5.255.109.46) | - | - | High
195 | [5.255.109.175](https://vuldb.com/?ip.5.255.109.175) | - | - | High
196 | [5.255.110.177](https://vuldb.com/?ip.5.255.110.177) | - | - | High
197 | [5.255.111.220](https://vuldb.com/?ip.5.255.111.220) | - | - | High
198 | [5.255.113.157](https://vuldb.com/?ip.5.255.113.157) | - | - | High
199 | [5.255.115.226](https://vuldb.com/?ip.5.255.115.226) | - | - | High
200 | [5.255.119.21](https://vuldb.com/?ip.5.255.119.21) | - | - | High
201 | [5.255.120.33](https://vuldb.com/?ip.5.255.120.33) | - | - | High
202 | [5.255.122.79](https://vuldb.com/?ip.5.255.122.79) | - | - | High
203 | [5.255.124.55](https://vuldb.com/?ip.5.255.124.55) | - | - | High
204 | [6.43.51.17](https://vuldb.com/?ip.6.43.51.17) | - | - | High
205 | [8.39.147.62](https://vuldb.com/?ip.8.39.147.62) | vyc1.achlycole.org.uk | - | High
206 | [13.52.121.66](https://vuldb.com/?ip.13.52.121.66) | ec2-13-52-121-66.us-west-1.compute.amazonaws.com | - | Medium
207 | [13.57.55.155](https://vuldb.com/?ip.13.57.55.155) | ec2-13-57-55-155.us-west-1.compute.amazonaws.com | - | Medium
208 | [13.237.1.27](https://vuldb.com/?ip.13.237.1.27) | ec2-13-237-1-27.ap-southeast-2.compute.amazonaws.com | - | Medium
209 | [13.237.195.116](https://vuldb.com/?ip.13.237.195.116) | ec2-13-237-195-116.ap-southeast-2.compute.amazonaws.com | - | Medium
210 | [23.82.128.186](https://vuldb.com/?ip.23.82.128.186) | - | - | High
211 | [23.82.128.215](https://vuldb.com/?ip.23.82.128.215) | - | - | High
212 | [23.88.35.240](https://vuldb.com/?ip.23.88.35.240) | static.240.35.88.23.clients.your-server.de | - | High
213 | [23.106.124.26](https://vuldb.com/?ip.23.106.124.26) | - | - | High
214 | [23.106.124.168](https://vuldb.com/?ip.23.106.124.168) | - | - | High
215 | [23.106.124.181](https://vuldb.com/?ip.23.106.124.181) | - | - | High
216 | [23.106.215.93](https://vuldb.com/?ip.23.106.215.93) | - | - | High
217 | [23.160.193.140](https://vuldb.com/?ip.23.160.193.140) | unknown.ip-xfer.net | - | High
218 | [23.164.240.130](https://vuldb.com/?ip.23.164.240.130) | - | - | High
219 | [23.227.202.165](https://vuldb.com/?ip.23.227.202.165) | 23-227-202-165.static.hvvc.us | - | High
220 | [23.227.203.131](https://vuldb.com/?ip.23.227.203.131) | 23-227-203-131.static.hvvc.us | - | High
221 | [23.227.206.161](https://vuldb.com/?ip.23.227.206.161) | 23-227-206-161.static.hvvc.us | - | High
222 | [23.227.206.195](https://vuldb.com/?ip.23.227.206.195) | 23-227-206-195.static.hvvc.us | - | High
223 | [23.254.202.234](https://vuldb.com/?ip.23.254.202.234) | hwsrv-1055605.hostwindsdns.com | - | High
224 | [23.254.211.137](https://vuldb.com/?ip.23.254.211.137) | hwsrv-1045976.hostwindsdns.com | - | High
225 | [23.254.224.115](https://vuldb.com/?ip.23.254.224.115) | hwsrv-1031288.hostwindsdns.com | - | High
226 | [23.254.224.148](https://vuldb.com/?ip.23.254.224.148) | client-23-254-224-148.hostwindsdns.com | - | High
227 | [23.254.226.152](https://vuldb.com/?ip.23.254.226.152) | hwsrv-1069457.hostwindsdns.com | - | High
228 | [23.254.229.208](https://vuldb.com/?ip.23.254.229.208) | hwsrv-1015537.hostwindsdns.com | - | High
229 | [23.254.253.106](https://vuldb.com/?ip.23.254.253.106) | WIN-KP9WSUDC4N.com | - | High
230 | [31.13.195.119](https://vuldb.com/?ip.31.13.195.119) | sm.cfconsult.net | - | High
231 | [31.13.195.127](https://vuldb.com/?ip.31.13.195.127) | - | - | High
232 | [31.24.224.12](https://vuldb.com/?ip.31.24.224.12) | 1f18e00c.setaptr.net | - | High
233 | [31.24.228.170](https://vuldb.com/?ip.31.24.228.170) | 31.24.228.170.static.midphase.com | - | High
234 | [31.184.199.11](https://vuldb.com/?ip.31.184.199.11) | dalesmanager.com | - | High
235 | [37.1.192.40](https://vuldb.com/?ip.37.1.192.40) | - | - | High
236 | [37.1.193.136](https://vuldb.com/?ip.37.1.193.136) | webcomdition.com | - | High
237 | [37.1.195.84](https://vuldb.com/?ip.37.1.195.84) | - | - | High
238 | [37.1.195.238](https://vuldb.com/?ip.37.1.195.238) | autoreflash.com | - | High
239 | [37.1.205.217](https://vuldb.com/?ip.37.1.205.217) | - | - | High
240 | [37.1.208.48](https://vuldb.com/?ip.37.1.208.48) | reveltip.com | - | High
241 | [37.1.213.234](https://vuldb.com/?ip.37.1.213.234) | - | - | High
242 | [37.1.221.209](https://vuldb.com/?ip.37.1.221.209) | - | - | High
243 | [37.46.129.17](https://vuldb.com/?ip.37.46.129.17) | info50.fvds.ru | - | High
244 | [37.61.229.95](https://vuldb.com/?ip.37.61.229.95) | zeno.igorclark.net | - | High
245 | [37.120.222.100](https://vuldb.com/?ip.37.120.222.100) | - | - | High
246 | [37.221.115.12](https://vuldb.com/?ip.37.221.115.12) | - | - | High
247 | [37.235.55.75](https://vuldb.com/?ip.37.235.55.75) | 75.55.235.37.in-addr.arpa | - | High
248 | [37.235.55.103](https://vuldb.com/?ip.37.235.55.103) | 103.55.235.37.in-addr.arpa | - | High
249 | [37.235.56.30](https://vuldb.com/?ip.37.235.56.30) | 30.56.235.37.in-addr.arpa | - | High
250 | [37.235.56.37](https://vuldb.com/?ip.37.235.56.37) | 37.56.235.37.in-addr.arpa | - | High
251 | [37.235.56.94](https://vuldb.com/?ip.37.235.56.94) | 94.56.235.37.in-addr.arpa | - | High
252 | [37.235.56.185](https://vuldb.com/?ip.37.235.56.185) | 185.56.235.37.in-addr.arpa | - | High
253 | [37.252.5.228](https://vuldb.com/?ip.37.252.5.228) | - | - | High
254 | [37.252.6.77](https://vuldb.com/?ip.37.252.6.77) | - | - | High
255 | [37.252.10.231](https://vuldb.com/?ip.37.252.10.231) | - | - | High
256 | [37.252.11.170](https://vuldb.com/?ip.37.252.11.170) | - | - | High
257 | [37.252.11.221](https://vuldb.com/?ip.37.252.11.221) | - | - | High
258 | [38.180.0.89](https://vuldb.com/?ip.38.180.0.89) | - | - | High
259 | [38.180.8.107](https://vuldb.com/?ip.38.180.8.107) | - | - | High
260 | [38.180.8.169](https://vuldb.com/?ip.38.180.8.169) | - | - | High
261 | [38.180.34.14](https://vuldb.com/?ip.38.180.34.14) | - | - | High
262 | [39.104.16.102](https://vuldb.com/?ip.39.104.16.102) | - | - | High
263 | [39.104.17.212](https://vuldb.com/?ip.39.104.17.212) | - | - | High
264 | [39.104.23.152](https://vuldb.com/?ip.39.104.23.152) | - | - | High
265 | [39.104.27.24](https://vuldb.com/?ip.39.104.27.24) | - | - | High
266 | [39.104.72.59](https://vuldb.com/?ip.39.104.72.59) | - | - | High
267 | [39.104.94.83](https://vuldb.com/?ip.39.104.94.83) | - | - | High
268 | [39.104.164.115](https://vuldb.com/?ip.39.104.164.115) | - | - | High
269 | [45.8.158.140](https://vuldb.com/?ip.45.8.158.140) | mail.aeoncard-co-jp.com | - | High
270 | [45.11.19.121](https://vuldb.com/?ip.45.11.19.121) | - | - | High
271 | [45.11.19.168](https://vuldb.com/?ip.45.11.19.168) | - | - | High
272 | [45.11.182.61](https://vuldb.com/?ip.45.11.182.61) | - | - | High
273 | [45.11.182.114](https://vuldb.com/?ip.45.11.182.114) | - | - | High
274 | [45.11.182.115](https://vuldb.com/?ip.45.11.182.115) | - | - | High
275 | [45.11.182.117](https://vuldb.com/?ip.45.11.182.117) | - | - | High
276 | [45.11.182.118](https://vuldb.com/?ip.45.11.182.118) | - | - | High
277 | [45.11.182.119](https://vuldb.com/?ip.45.11.182.119) | - | - | High
278 | [45.11.182.120](https://vuldb.com/?ip.45.11.182.120) | - | - | High
279 | [45.11.182.121](https://vuldb.com/?ip.45.11.182.121) | - | - | High
280 | [45.12.109.136](https://vuldb.com/?ip.45.12.109.136) | kemp.strongwallsys.com | - | High
281 | [45.12.109.195](https://vuldb.com/?ip.45.12.109.195) | ryan.earthbroadcasting.com | - | High
282 | [45.12.109.221](https://vuldb.com/?ip.45.12.109.221) | weaver.earthbroadcasting.com | - | High
283 | [45.12.139.90](https://vuldb.com/?ip.45.12.139.90) | - | - | High
284 | [45.15.161.254](https://vuldb.com/?ip.45.15.161.254) | - | - | High
285 | [45.41.204.5](https://vuldb.com/?ip.45.41.204.5) | fastshipus.xyz | - | High
286 | [45.55.42.13](https://vuldb.com/?ip.45.55.42.13) | - | - | High
287 | [45.55.53.206](https://vuldb.com/?ip.45.55.53.206) | - | - | High
288 | [45.55.56.244](https://vuldb.com/?ip.45.55.56.244) | - | - | High
289 | [45.61.136.6](https://vuldb.com/?ip.45.61.136.6) | - | - | High
290 | [45.61.136.22](https://vuldb.com/?ip.45.61.136.22) | - | - | High
291 | [45.61.136.193](https://vuldb.com/?ip.45.61.136.193) | - | - | High
292 | [45.61.137.95](https://vuldb.com/?ip.45.61.137.95) | - | - | High
293 | [45.61.137.97](https://vuldb.com/?ip.45.61.137.97) | - | - | High
294 | [45.61.137.119](https://vuldb.com/?ip.45.61.137.119) | - | - | High
295 | [45.61.137.158](https://vuldb.com/?ip.45.61.137.158) | - | - | High
296 | [45.61.137.159](https://vuldb.com/?ip.45.61.137.159) | - | - | High
297 | [45.61.137.220](https://vuldb.com/?ip.45.61.137.220) | svenska.re | - | High
298 | [45.61.137.225](https://vuldb.com/?ip.45.61.137.225) | - | - | High
299 | [45.61.138.12](https://vuldb.com/?ip.45.61.138.12) | - | - | High
300 | [45.61.138.149](https://vuldb.com/?ip.45.61.138.149) | - | - | High
301 | [45.61.138.171](https://vuldb.com/?ip.45.61.138.171) | - | - | High
302 | [45.61.138.175](https://vuldb.com/?ip.45.61.138.175) | - | - | High
303 | [45.61.138.181](https://vuldb.com/?ip.45.61.138.181) | - | - | High
304 | [45.61.138.227](https://vuldb.com/?ip.45.61.138.227) | - | - | High
305 | [45.61.139.138](https://vuldb.com/?ip.45.61.139.138) | - | - | High
306 | [45.61.139.144](https://vuldb.com/?ip.45.61.139.144) | - | - | High
307 | [45.61.139.179](https://vuldb.com/?ip.45.61.139.179) | - | - | High
308 | [45.61.139.196](https://vuldb.com/?ip.45.61.139.196) | - | - | High
309 | [45.61.139.232](https://vuldb.com/?ip.45.61.139.232) | - | - | High
310 | [45.61.139.235](https://vuldb.com/?ip.45.61.139.235) | - | - | High
311 | [45.61.139.243](https://vuldb.com/?ip.45.61.139.243) | - | - | High
312 | [45.66.248.7](https://vuldb.com/?ip.45.66.248.7) | mta0.burjeela.gq | - | High
313 | [45.66.248.37](https://vuldb.com/?ip.45.66.248.37) | mta0.quarrantinereport-center.gq | - | High
314 | [45.66.248.64](https://vuldb.com/?ip.45.66.248.64) | 0n3reye0i0.alyanova.com | - | High
315 | [45.66.248.69](https://vuldb.com/?ip.45.66.248.69) | outbound5.imaille.com | - | High
316 | [45.66.248.71](https://vuldb.com/?ip.45.66.248.71) | - | - | High
317 | [45.66.248.79](https://vuldb.com/?ip.45.66.248.79) | mta0.coldspikes.autos | - | High
318 | [45.66.248.119](https://vuldb.com/?ip.45.66.248.119) | finixdeal.com | Nokoyawa | High
319 | [45.66.248.148](https://vuldb.com/?ip.45.66.248.148) | QuanTs.defaultproduct.com | - | High
320 | [45.66.248.244](https://vuldb.com/?ip.45.66.248.244) | mta0.axminster-carpets.cf | - | High
321 | [45.66.249.26](https://vuldb.com/?ip.45.66.249.26) | 8axj5rsx1e.marketingforbreweries.com | - | High
322 | [45.66.249.221](https://vuldb.com/?ip.45.66.249.221) | mta0.lizengeneering.com | - | High
323 | [45.67.231.235](https://vuldb.com/?ip.45.67.231.235) | am-tun2.warwish.pro | - | High
324 | [45.82.247.87](https://vuldb.com/?ip.45.82.247.87) | - | - | High
325 | [45.82.247.121](https://vuldb.com/?ip.45.82.247.121) | - | - | High
326 | [45.82.247.148](https://vuldb.com/?ip.45.82.247.148) | prostatehealth.click | - | High
327 | [45.82.251.34](https://vuldb.com/?ip.45.82.251.34) | - | - | High
328 | [45.82.251.36](https://vuldb.com/?ip.45.82.251.36) | - | - | High
329 | [45.82.251.44](https://vuldb.com/?ip.45.82.251.44) | - | - | High
330 | [45.85.117.196](https://vuldb.com/?ip.45.85.117.196) | naskal.de | - | High
331 | [45.86.229.46](https://vuldb.com/?ip.45.86.229.46) | - | - | High
332 | [45.86.229.94](https://vuldb.com/?ip.45.86.229.94) | - | - | High
333 | [45.86.229.105](https://vuldb.com/?ip.45.86.229.105) | 1lf7cf33e.northernstarmarketing.com | - | High
334 | [45.86.229.180](https://vuldb.com/?ip.45.86.229.180) | - | - | High
335 | [45.86.229.253](https://vuldb.com/?ip.45.86.229.253) | 32l.edUcated-352.insuranceforourfamily.com | - | High
336 | [45.86.230.43](https://vuldb.com/?ip.45.86.230.43) | google.com | - | High
337 | [45.86.230.141](https://vuldb.com/?ip.45.86.230.141) | mta0.ungho.cf | - | High
338 | [45.86.230.149](https://vuldb.com/?ip.45.86.230.149) | - | - | High
339 | [45.86.230.181](https://vuldb.com/?ip.45.86.230.181) | - | - | High
340 | [45.86.231.210](https://vuldb.com/?ip.45.86.231.210) | - | - | High
341 | [45.87.154.181](https://vuldb.com/?ip.45.87.154.181) | vm.solutions | - | High
342 | [45.88.221.211](https://vuldb.com/?ip.45.88.221.211) | - | - | High
343 | [45.89.98.138](https://vuldb.com/?ip.45.89.98.138) | ruiz.thegamersnet.com | - | High
344 | [45.89.107.120](https://vuldb.com/?ip.45.89.107.120) | d120.lifedigitz.com | - | High
345 | [45.92.162.84](https://vuldb.com/?ip.45.92.162.84) | butler.egnerarch.com | - | High
346 | [45.92.163.123](https://vuldb.com/?ip.45.92.163.123) | vars-long-kks.currishfine.com | - | High
347 | [45.92.163.233](https://vuldb.com/?ip.45.92.163.233) | landing-messy.samewaged.com | - | High
348 | [45.92.163.238](https://vuldb.com/?ip.45.92.163.238) | sup-size.samewaged.com | - | High
349 | [45.95.11.125](https://vuldb.com/?ip.45.95.11.125) | vm324206.pq.hosting | - | High
350 | [45.129.99.241](https://vuldb.com/?ip.45.129.99.241) | 354851-vds-mamozw.gmhost.pp.ua | - | High
351 | [45.129.199.13](https://vuldb.com/?ip.45.129.199.13) | - | - | High
352 | [45.129.199.26](https://vuldb.com/?ip.45.129.199.26) | - | - | High
353 | [45.129.199.67](https://vuldb.com/?ip.45.129.199.67) | - | - | High
354 | [45.129.199.75](https://vuldb.com/?ip.45.129.199.75) | - | - | High
355 | [45.129.199.92](https://vuldb.com/?ip.45.129.199.92) | - | - | High
356 | [45.129.199.158](https://vuldb.com/?ip.45.129.199.158) | - | - | High
357 | [45.129.199.172](https://vuldb.com/?ip.45.129.199.172) | - | - | High
358 | [45.138.172.179](https://vuldb.com/?ip.45.138.172.179) | - | - | High
359 | [45.138.172.240](https://vuldb.com/?ip.45.138.172.240) | - | - | High
360 | [45.142.214.176](https://vuldb.com/?ip.45.142.214.176) | vm546665.stark-industries.solutions | - | High
361 | ... | ... | ... | ...
There are 1426 more IOC items available. Please use our online service to access the data.
There are 1441 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -396,10 +399,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -417,46 +420,46 @@ ID | Type | Indicator | Confidence
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/bitrix/admin/ldap_server_edit.php` | High
9 | File | `/category.php` | High
10 | File | `/categorypage.php` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/vitogate.cgi` | High
13 | File | `/company/store` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/Controller/Ajaxfileupload.ashx` | High
16 | File | `/core/conditions/AbstractWrapper.java` | High
17 | File | `/csms/?page=contact_us` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/etc/passwd` | Medium
20 | File | `/fcgi/scrut_fcgi.fcgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/geoserver/gwc/rest.html` | High
23 | File | `/h/` | Low
24 | File | `/HNAP1` | Low
25 | File | `/home/cavesConsole` | High
26 | File | `/index.php` | Medium
27 | File | `/index.php?app=main&func=passport&action=login` | High
28 | File | `/jeecg-boot/sys/common/upload` | High
29 | File | `/mhds/clinic/view_details.php` | High
30 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
31 | File | `/proxy` | Low
32 | File | `/recipe-result` | High
33 | File | `/register.do` | Medium
34 | File | `/rest/api/latest/projectvalidate/key` | High
35 | File | `/RPS2019Service/status.html` | High
36 | File | `/scripts/unlock_tasks.php` | High
37 | File | `/Service/ImageStationDataService.asmx` | High
38 | File | `/setting` | Medium
39 | File | `/sicweb-ajax/tmproot/` | High
40 | File | `/spip.php` | Medium
41 | File | `/squashfs-root/etc_ro/custom.conf` | High
42 | File | `/staff/edit_book_details.php` | High
43 | File | `/student/bookdetails.php` | High
44 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
8 | File | `/app/options.py` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/category.php` | High
11 | File | `/categorypage.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/vitogate.cgi` | High
14 | File | `/company/store` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/core/conditions/AbstractWrapper.java` | High
18 | File | `/csms/?page=contact_us` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/h/` | Low
25 | File | `/HNAP1` | Low
26 | File | `/home/cavesConsole` | High
27 | File | `/index.php` | Medium
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/jeecg-boot/sys/common/upload` | High
30 | File | `/listplace/user/ticket/create` | High
31 | File | `/mhds/clinic/view_details.php` | High
32 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
33 | File | `/proxy` | Low
34 | File | `/recipe-result` | High
35 | File | `/register.do` | Medium
36 | File | `/rest/api/latest/projectvalidate/key` | High
37 | File | `/RPS2019Service/status.html` | High
38 | File | `/scripts/unlock_tasks.php` | High
39 | File | `/Service/ImageStationDataService.asmx` | High
40 | File | `/setting` | Medium
41 | File | `/sicweb-ajax/tmproot/` | High
42 | File | `/spip.php` | Medium
43 | File | `/squashfs-root/etc_ro/custom.conf` | High
44 | File | `/staff/edit_book_details.php` | High
45 | ... | ... | ...
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -0,0 +1,132 @@
# Imperial Kitten - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Imperial Kitten](https://vuldb.com/?actor.imperial_kitten). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.imperial_kitten](https://vuldb.com/?actor.imperial_kitten)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Imperial Kitten:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 27 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Imperial Kitten.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.8.146.37](https://vuldb.com/?ip.45.8.146.37) | vm1396047.stark-industries.solutions | - | High
2 | [45.32.181.118](https://vuldb.com/?ip.45.32.181.118) | 45.32.181.118.vultrusercontent.com | - | High
3 | [45.81.226.38](https://vuldb.com/?ip.45.81.226.38) | vm4336982.25ssd.had.wf | - | High
4 | [45.93.82.109](https://vuldb.com/?ip.45.93.82.109) | - | - | High
5 | [45.93.93.198](https://vuldb.com/?ip.45.93.93.198) | - | - | High
6 | [45.155.37.105](https://vuldb.com/?ip.45.155.37.105) | - | - | High
7 | [45.155.37.140](https://vuldb.com/?ip.45.155.37.140) | - | - | High
8 | [51.81.165.110](https://vuldb.com/?ip.51.81.165.110) | ip110.ip-51-81-165.us | - | High
9 | [64.176.164.117](https://vuldb.com/?ip.64.176.164.117) | 64.176.164.117.vultrusercontent.com | - | High
10 | ... | ... | ... | ...
There are 38 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Imperial Kitten_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Imperial Kitten. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/tutor/filter` | High
2 | File | `/app/options.py` | High
3 | File | `/card_scan.php` | High
4 | File | `/cgi-bin` | Medium
5 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
6 | File | `/cgi-bin/wlogin.cgi` | High
7 | File | `/ClickAndBanexDemo/admin/admin_dblayers.asp` | High
8 | File | `/CMD_ACCOUNT_ADMIN` | High
9 | File | `/cwc/login` | Medium
10 | File | `/download` | Medium
11 | File | `/etc/quagga` | Medium
12 | File | `/etc/shadow` | Medium
13 | File | `/fhconf/umconfig.txt` | High
14 | File | `/forms/doLogin` | High
15 | File | `/h/calendar` | Medium
16 | File | `/inc/extensions.php` | High
17 | File | `/include/chart_generator.php` | High
18 | File | `/index.php` | Medium
19 | File | `/members/view_member.php` | High
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/nova/bin/console` | High
22 | File | `/nova/bin/detnet` | High
23 | File | `/out.php` | Medium
24 | File | `/owa/auth/logon.aspx` | High
25 | File | `/product_list.php` | High
26 | File | `/req_password_user.php` | High
27 | File | `/rest/api/latest/projectvalidate/key` | High
28 | File | `/rom-0` | Low
29 | File | `/secure/QueryComponent!Default.jspa` | High
30 | File | `/ServletAPI/accounts/login` | High
31 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
32 | File | `/sysmanage/changelogo.php` | High
33 | File | `/tmp/.uci/network` | High
34 | File | `/uncpath/` | Medium
35 | File | `/upload` | Low
36 | File | `/usr/bin/pkexec` | High
37 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
38 | File | `/usr/syno/etc/mount.conf` | High
39 | File | `/vdesk` | Low
40 | File | `/WEB-INF/web.xml` | High
41 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
42 | File | `/wp-json` | Medium
43 | File | `aboutus.php` | Medium
44 | File | `achat/produit_details.php` | High
45 | File | `adclick.php` | Medium
46 | File | `add_to_cart.php` | High
47 | File | `adm.cgi` | Low
48 | File | `admin.jcomments.php` | High
49 | File | `admin/index.php` | High
50 | File | `admin/modules/tools/ip_history_logs.php` | High
51 | File | `admin/specials.php` | High
52 | File | `announce.php` | Medium
53 | File | `App/Ajax/ajax.php?action=mobile_upload_save` | High
54 | File | `articles.php` | Medium
55 | File | `auth-gss2.c` | Medium
56 | ... | ... | ...
There are 486 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.crowdstrike.com/blog/imperial-kitten-deploys-novel-malware-families/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

查看文件

@ -76,7 +76,7 @@ ID | Type | Indicator | Confidence
14 | File | `a_login.php` | Medium
15 | ... | ... | ...
There are 121 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 122 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -27,7 +27,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -214,61 +214,62 @@ ID | IP address | Hostname | Campaign | Confidence
177 | [46.21.147.161](https://vuldb.com/?ip.46.21.147.161) | 46-21-147-161.static.hvvc.us | - | High
178 | [46.21.153.87](https://vuldb.com/?ip.46.21.153.87) | 87.153.21.46.static.swiftway.net | - | High
179 | [46.52.131.102](https://vuldb.com/?ip.46.52.131.102) | - | Hidden Cobra | High
180 | [46.121.242.180](https://vuldb.com/?ip.46.121.242.180) | 46-121-242-180.static.012.net.il | Hidden Cobra | High
181 | [46.174.116.60](https://vuldb.com/?ip.46.174.116.60) | - | Hidden Cobra | High
182 | [46.174.116.87](https://vuldb.com/?ip.46.174.116.87) | - | Hidden Cobra | High
183 | [46.174.116.90](https://vuldb.com/?ip.46.174.116.90) | - | Hidden Cobra | High
184 | [46.174.116.99](https://vuldb.com/?ip.46.174.116.99) | - | Hidden Cobra | High
185 | [46.174.116.221](https://vuldb.com/?ip.46.174.116.221) | - | Hidden Cobra | High
186 | [46.174.116.231](https://vuldb.com/?ip.46.174.116.231) | - | Hidden Cobra | High
187 | [46.174.116.234](https://vuldb.com/?ip.46.174.116.234) | - | Hidden Cobra | High
188 | [46.174.117.15](https://vuldb.com/?ip.46.174.117.15) | - | Hidden Cobra | High
189 | [46.174.117.32](https://vuldb.com/?ip.46.174.117.32) | - | Hidden Cobra | High
190 | [46.174.117.36](https://vuldb.com/?ip.46.174.117.36) | - | Hidden Cobra | High
191 | [46.174.117.42](https://vuldb.com/?ip.46.174.117.42) | - | Hidden Cobra | High
192 | [46.174.117.44](https://vuldb.com/?ip.46.174.117.44) | - | Hidden Cobra | High
193 | [46.174.117.50](https://vuldb.com/?ip.46.174.117.50) | - | Hidden Cobra | High
194 | [46.174.117.61](https://vuldb.com/?ip.46.174.117.61) | - | Hidden Cobra | High
195 | [46.174.117.77](https://vuldb.com/?ip.46.174.117.77) | - | Hidden Cobra | High
196 | [46.174.117.80](https://vuldb.com/?ip.46.174.117.80) | - | Hidden Cobra | High
197 | [46.174.117.97](https://vuldb.com/?ip.46.174.117.97) | - | Hidden Cobra | High
198 | [46.174.117.98](https://vuldb.com/?ip.46.174.117.98) | - | Hidden Cobra | High
199 | [46.174.117.103](https://vuldb.com/?ip.46.174.117.103) | - | Hidden Cobra | High
200 | [46.174.117.116](https://vuldb.com/?ip.46.174.117.116) | - | Hidden Cobra | High
201 | [46.174.117.121](https://vuldb.com/?ip.46.174.117.121) | - | Hidden Cobra | High
202 | [46.174.117.129](https://vuldb.com/?ip.46.174.117.129) | - | Hidden Cobra | High
203 | [46.174.117.134](https://vuldb.com/?ip.46.174.117.134) | - | Hidden Cobra | High
204 | [46.174.117.153](https://vuldb.com/?ip.46.174.117.153) | - | Hidden Cobra | High
205 | [46.174.117.164](https://vuldb.com/?ip.46.174.117.164) | - | Hidden Cobra | High
206 | [46.183.221.109](https://vuldb.com/?ip.46.183.221.109) | ip-221-109.dataclub.info | - | High
207 | [46.218.127.110](https://vuldb.com/?ip.46.218.127.110) | reverse.completel.fr | Hidden Cobra | High
208 | [47.206.4.145](https://vuldb.com/?ip.47.206.4.145) | static-47-206-4-145.srst.fl.frontiernet.net | Hoplight | High
209 | [49.206.1.61](https://vuldb.com/?ip.49.206.1.61) | 49.206.1.61.actcorp.in | Hidden Cobra | High
210 | [49.247.9.177](https://vuldb.com/?ip.49.247.9.177) | - | - | High
211 | [50.62.168.157](https://vuldb.com/?ip.50.62.168.157) | p3nwvpweb145.shr.prod.phx3.secureserver.net | Fallchill | High
212 | [50.87.144.227](https://vuldb.com/?ip.50.87.144.227) | somethingaboutmarketing.com | - | High
213 | [50.192.28.29](https://vuldb.com/?ip.50.192.28.29) | speed-stream.com | Netherlands and Belgium | High
214 | [51.38.234.8](https://vuldb.com/?ip.51.38.234.8) | hydra.skok.pl | - | High
215 | [51.68.119.230](https://vuldb.com/?ip.51.68.119.230) | ns3145204.ip-51-68-119.eu | - | High
216 | [51.79.44.111](https://vuldb.com/?ip.51.79.44.111) | server2.urgentfury.net | - | High
217 | [51.235.1.216](https://vuldb.com/?ip.51.235.1.216) | - | Hidden Cobra | High
218 | [51.235.13.162](https://vuldb.com/?ip.51.235.13.162) | - | Hidden Cobra | High
219 | [51.235.17.133](https://vuldb.com/?ip.51.235.17.133) | - | Hidden Cobra | High
220 | [51.235.19.202](https://vuldb.com/?ip.51.235.19.202) | - | Hidden Cobra | High
221 | [51.235.33.226](https://vuldb.com/?ip.51.235.33.226) | - | Hidden Cobra | High
222 | [51.235.49.202](https://vuldb.com/?ip.51.235.49.202) | - | Hidden Cobra | High
223 | [52.79.118.195](https://vuldb.com/?ip.52.79.118.195) | ec2-52-79-118-195.ap-northeast-2.compute.amazonaws.com | Chemical Sector | Medium
224 | [52.79.120.37](https://vuldb.com/?ip.52.79.120.37) | ec2-52-79-120-37.ap-northeast-2.compute.amazonaws.com | - | Medium
225 | [52.128.23.153](https://vuldb.com/?ip.52.128.23.153) | - | DTrack | High
226 | [52.148.148.114](https://vuldb.com/?ip.52.148.148.114) | - | - | High
227 | [52.202.193.124](https://vuldb.com/?ip.52.202.193.124) | ec2-52-202-193-124.compute-1.amazonaws.com | MagicRAT | Medium
228 | [54.38.11.132](https://vuldb.com/?ip.54.38.11.132) | ip132.ip-54-38-11.eu | - | High
229 | [54.39.64.114](https://vuldb.com/?ip.54.39.64.114) | server2.urgentfury.net | - | High
230 | [54.39.204.190](https://vuldb.com/?ip.54.39.204.190) | ip190.ip-54-39-204.net | - | High
231 | [54.64.30.175](https://vuldb.com/?ip.54.64.30.175) | vega.mh-tec.co.jp | - | High
232 | ... | ... | ... | ...
180 | [46.105.57.169](https://vuldb.com/?ip.46.105.57.169) | cluster020.hosting.ovh.net | - | High
181 | [46.121.242.180](https://vuldb.com/?ip.46.121.242.180) | 46-121-242-180.static.012.net.il | Hidden Cobra | High
182 | [46.174.116.60](https://vuldb.com/?ip.46.174.116.60) | - | Hidden Cobra | High
183 | [46.174.116.87](https://vuldb.com/?ip.46.174.116.87) | - | Hidden Cobra | High
184 | [46.174.116.90](https://vuldb.com/?ip.46.174.116.90) | - | Hidden Cobra | High
185 | [46.174.116.99](https://vuldb.com/?ip.46.174.116.99) | - | Hidden Cobra | High
186 | [46.174.116.221](https://vuldb.com/?ip.46.174.116.221) | - | Hidden Cobra | High
187 | [46.174.116.231](https://vuldb.com/?ip.46.174.116.231) | - | Hidden Cobra | High
188 | [46.174.116.234](https://vuldb.com/?ip.46.174.116.234) | - | Hidden Cobra | High
189 | [46.174.117.15](https://vuldb.com/?ip.46.174.117.15) | - | Hidden Cobra | High
190 | [46.174.117.32](https://vuldb.com/?ip.46.174.117.32) | - | Hidden Cobra | High
191 | [46.174.117.36](https://vuldb.com/?ip.46.174.117.36) | - | Hidden Cobra | High
192 | [46.174.117.42](https://vuldb.com/?ip.46.174.117.42) | - | Hidden Cobra | High
193 | [46.174.117.44](https://vuldb.com/?ip.46.174.117.44) | - | Hidden Cobra | High
194 | [46.174.117.50](https://vuldb.com/?ip.46.174.117.50) | - | Hidden Cobra | High
195 | [46.174.117.61](https://vuldb.com/?ip.46.174.117.61) | - | Hidden Cobra | High
196 | [46.174.117.77](https://vuldb.com/?ip.46.174.117.77) | - | Hidden Cobra | High
197 | [46.174.117.80](https://vuldb.com/?ip.46.174.117.80) | - | Hidden Cobra | High
198 | [46.174.117.97](https://vuldb.com/?ip.46.174.117.97) | - | Hidden Cobra | High
199 | [46.174.117.98](https://vuldb.com/?ip.46.174.117.98) | - | Hidden Cobra | High
200 | [46.174.117.103](https://vuldb.com/?ip.46.174.117.103) | - | Hidden Cobra | High
201 | [46.174.117.116](https://vuldb.com/?ip.46.174.117.116) | - | Hidden Cobra | High
202 | [46.174.117.121](https://vuldb.com/?ip.46.174.117.121) | - | Hidden Cobra | High
203 | [46.174.117.129](https://vuldb.com/?ip.46.174.117.129) | - | Hidden Cobra | High
204 | [46.174.117.134](https://vuldb.com/?ip.46.174.117.134) | - | Hidden Cobra | High
205 | [46.174.117.153](https://vuldb.com/?ip.46.174.117.153) | - | Hidden Cobra | High
206 | [46.174.117.164](https://vuldb.com/?ip.46.174.117.164) | - | Hidden Cobra | High
207 | [46.183.221.109](https://vuldb.com/?ip.46.183.221.109) | ip-221-109.dataclub.info | - | High
208 | [46.218.127.110](https://vuldb.com/?ip.46.218.127.110) | reverse.completel.fr | Hidden Cobra | High
209 | [47.206.4.145](https://vuldb.com/?ip.47.206.4.145) | static-47-206-4-145.srst.fl.frontiernet.net | Hoplight | High
210 | [49.206.1.61](https://vuldb.com/?ip.49.206.1.61) | 49.206.1.61.actcorp.in | Hidden Cobra | High
211 | [49.247.9.177](https://vuldb.com/?ip.49.247.9.177) | - | - | High
212 | [50.62.168.157](https://vuldb.com/?ip.50.62.168.157) | p3nwvpweb145.shr.prod.phx3.secureserver.net | Fallchill | High
213 | [50.87.144.227](https://vuldb.com/?ip.50.87.144.227) | somethingaboutmarketing.com | - | High
214 | [50.192.28.29](https://vuldb.com/?ip.50.192.28.29) | speed-stream.com | Netherlands and Belgium | High
215 | [51.38.234.8](https://vuldb.com/?ip.51.38.234.8) | hydra.skok.pl | - | High
216 | [51.68.119.230](https://vuldb.com/?ip.51.68.119.230) | ns3145204.ip-51-68-119.eu | - | High
217 | [51.79.44.111](https://vuldb.com/?ip.51.79.44.111) | server2.urgentfury.net | - | High
218 | [51.235.1.216](https://vuldb.com/?ip.51.235.1.216) | - | Hidden Cobra | High
219 | [51.235.13.162](https://vuldb.com/?ip.51.235.13.162) | - | Hidden Cobra | High
220 | [51.235.17.133](https://vuldb.com/?ip.51.235.17.133) | - | Hidden Cobra | High
221 | [51.235.19.202](https://vuldb.com/?ip.51.235.19.202) | - | Hidden Cobra | High
222 | [51.235.33.226](https://vuldb.com/?ip.51.235.33.226) | - | Hidden Cobra | High
223 | [51.235.49.202](https://vuldb.com/?ip.51.235.49.202) | - | Hidden Cobra | High
224 | [52.79.118.195](https://vuldb.com/?ip.52.79.118.195) | ec2-52-79-118-195.ap-northeast-2.compute.amazonaws.com | Chemical Sector | Medium
225 | [52.79.120.37](https://vuldb.com/?ip.52.79.120.37) | ec2-52-79-120-37.ap-northeast-2.compute.amazonaws.com | - | Medium
226 | [52.128.23.153](https://vuldb.com/?ip.52.128.23.153) | - | DTrack | High
227 | [52.148.148.114](https://vuldb.com/?ip.52.148.148.114) | - | - | High
228 | [52.202.193.124](https://vuldb.com/?ip.52.202.193.124) | ec2-52-202-193-124.compute-1.amazonaws.com | MagicRAT | Medium
229 | [54.38.11.132](https://vuldb.com/?ip.54.38.11.132) | ip132.ip-54-38-11.eu | - | High
230 | [54.39.64.114](https://vuldb.com/?ip.54.39.64.114) | server2.urgentfury.net | - | High
231 | [54.39.204.190](https://vuldb.com/?ip.54.39.204.190) | ip190.ip-54-39-204.net | - | High
232 | [54.64.30.175](https://vuldb.com/?ip.54.64.30.175) | vega.mh-tec.co.jp | - | High
233 | ... | ... | ... | ...
There are 922 more IOC items available. Please use our online service to access the data.
There are 930 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -276,11 +277,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-29, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -290,52 +292,42 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/academy/tutor/filter` | High
3 | File | `/adfs/ls` | Medium
4 | File | `/admin/index2.html` | High
5 | File | `/admin/sales/view_details.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/app/search/table` | High
8 | File | `/aqpg/users/login.php` | High
9 | File | `/bsms_ci/index.php/user/edit_user/` | High
10 | File | `/cgi-bin/koha/catalogue/search.pl` | High
11 | File | `/cgi-bin/upload_vpntar` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/common/info.cgi` | High
1 | File | `$HOME/.terminfo` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/academy/tutor/filter` | High
4 | File | `/adfs/ls` | Medium
5 | File | `/admin/index2.html` | High
6 | File | `/admin/sales/view_details.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/app/search/table` | High
9 | File | `/aqpg/users/login.php` | High
10 | File | `/calendar/minimizer/index.php` | High
11 | File | `/cgi-bin/koha/catalogue/search.pl` | High
12 | File | `/cgi-bin/upload_vpntar` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/core/tools/customblock.php` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/forum/away.php` | High
17 | File | `/goform/Diagnosis` | High
18 | File | `/goform/net\_Web\_get_value` | High
19 | File | `/GponForm/usb_restore_Form?script/` | High
20 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
21 | File | `/group1/uploa` | High
22 | File | `/hrm/controller/employee.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/importexport.php` | High
25 | File | `/includes/db_connect.php` | High
26 | File | `/includes/session.php` | High
27 | File | `/leaves/validate` | High
28 | File | `/mail.php` | Medium
29 | File | `/mc` | Low
30 | File | `/modules/projects/vw_files.php` | High
31 | File | `/modules/public/calendar.php` | High
32 | File | `/modules/public/date_format.php` | High
33 | File | `/modules/tasks/gantt.php` | High
34 | File | `/out.php` | Medium
35 | File | `/pf/idprofile.ping` | High
36 | File | `/php-spms/admin/?page=user/` | High
37 | File | `/plugin` | Low
38 | File | `/project/tasks/list` | High
39 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
40 | File | `/secure/QueryComponent!Default.jspa` | High
41 | File | `/spip.php` | Medium
42 | File | `/SysManage/AddUpdateSites.aspx` | High
43 | File | `/sysmanage/changelogo.php` | High
44 | ... | ... | ...
16 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
17 | File | `/forum/away.php` | High
18 | File | `/goform/Diagnosis` | High
19 | File | `/goform/net\_Web\_get_value` | High
20 | File | `/GponForm/usb_restore_Form?script/` | High
21 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
22 | File | `/group1/uploa` | High
23 | File | `/hrm/controller/employee.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/importexport.php` | High
26 | File | `/leaves/validate` | High
27 | File | `/mail.php` | Medium
28 | File | `/mc` | Low
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/oauth/idp/.well-known/openid-configuration` | High
31 | File | `/out.php` | Medium
32 | File | `/pf/idprofile.ping` | High
33 | File | `/php-spms/admin/?page=user/` | High
34 | ... | ... | ...
There are 380 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 295 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -380,6 +372,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://www.trendmicro.com/en_us/research/18/k/lazarus-continues-heists-mounts-attacks-on-financial-organizations-in-latin-america.html
* https://www.trendmicro.com/en_us/research/20/e/new-macos-dacls-rat-backdoor-show-lazarus-multi-platform-attack-capability.html
* https://www.welivesecurity.com/2022/09/30/amazon-themed-campaigns-lazarus-netherlands-belgium/
* https://www.welivesecurity.com/en/eset-research/lazarus-luring-employees-trojanized-coding-challenges-case-spanish-aerospace-company/
* https://www.zscaler.com/blogs/security-research/naver-ending-game-lazarus-apt
## Literature

查看文件

@ -36,7 +36,7 @@ ID | IP address | Hostname | Campaign | Confidence
7 | [52.237.96.13](https://vuldb.com/?ip.52.237.96.13) | - | - | High
8 | ... | ... | ... | ...
There are 27 more IOC items available. Please use our online service to access the data.
There are 28 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -102,13 +102,14 @@ ID | Type | Indicator | Confidence
41 | File | `admin_add.php` | High
42 | ... | ... | ...
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/158/lockbit-ransomware-iocs/
* https://asec.ahnlab.com/en/58750/
* https://blog.cyble.com/2023/06/06/lockbit-2-0-ransomware-resurfaces/
* https://github.com/hvs-consulting/ioc_signatures/blob/main/Proxyshell/HvS_Proxyshell_2021_09_IOCs.csv
* https://github.com/sophoslabs/IoCs/blob/master/Ransomware-LockBit.csv

查看文件

@ -27,9 +27,10 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [45.8.146.213](https://vuldb.com/?ip.45.8.146.213) | vm1266137.stark-industries.solutions | - | High
5 | [45.8.146.227](https://vuldb.com/?ip.45.8.146.227) | vm1266137.stark-industries.solutions | - | High
6 | [45.15.25.190](https://vuldb.com/?ip.45.15.25.190) | - | - | High
7 | ... | ... | ... | ...
7 | [77.73.134.68](https://vuldb.com/?ip.77.73.134.68) | - | - | High
8 | ... | ... | ... | ...
There are 26 more IOC items available. Please use our online service to access the data.
There are 27 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures

查看文件

@ -98,7 +98,7 @@ ID | Type | Indicator | Confidence
37 | File | `/videotalk` | Medium
38 | ... | ... | ...
There are 330 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,269 +36,300 @@ ID | IP address | Hostname | Campaign | Confidence
13 | [2.32.33.130](https://vuldb.com/?ip.2.32.33.130) | net-2-32-33-130.cust.vodafonedsl.it | - | High
14 | [2.56.62.81](https://vuldb.com/?ip.2.56.62.81) | host-2-56-62-81.olfedns.com | - | High
15 | [2.57.149.94](https://vuldb.com/?ip.2.57.149.94) | - | - | High
16 | [2.146.43.54](https://vuldb.com/?ip.2.146.43.54) | - | - | High
17 | [2.185.141.176](https://vuldb.com/?ip.2.185.141.176) | - | - | High
18 | [2.185.148.243](https://vuldb.com/?ip.2.185.148.243) | - | - | High
19 | [2.225.139.211](https://vuldb.com/?ip.2.225.139.211) | 2-225-139-211.ip176.fastwebnet.it | - | High
20 | [3.1.1.19](https://vuldb.com/?ip.3.1.1.19) | ec2-3-1-1-19.ap-southeast-1.compute.amazonaws.com | - | Medium
21 | [3.6.115.182](https://vuldb.com/?ip.3.6.115.182) | ec2-3-6-115-182.ap-south-1.compute.amazonaws.com | - | Medium
22 | [3.10.251.35](https://vuldb.com/?ip.3.10.251.35) | ec2-3-10-251-35.eu-west-2.compute.amazonaws.com | - | Medium
23 | [3.13.191.225](https://vuldb.com/?ip.3.13.191.225) | ec2-3-13-191-225.us-east-2.compute.amazonaws.com | - | Medium
24 | [3.14.182.203](https://vuldb.com/?ip.3.14.182.203) | ec2-3-14-182-203.us-east-2.compute.amazonaws.com | - | Medium
25 | [3.17.7.232](https://vuldb.com/?ip.3.17.7.232) | ec2-3-17-7-232.us-east-2.compute.amazonaws.com | - | Medium
26 | [3.17.117.250](https://vuldb.com/?ip.3.17.117.250) | ec2-3-17-117-250.us-east-2.compute.amazonaws.com | - | Medium
27 | [3.19.3.150](https://vuldb.com/?ip.3.19.3.150) | ec2-3-19-3-150.us-east-2.compute.amazonaws.com | - | Medium
28 | [3.19.130.43](https://vuldb.com/?ip.3.19.130.43) | ec2-3-19-130-43.us-east-2.compute.amazonaws.com | - | Medium
29 | [3.20.98.123](https://vuldb.com/?ip.3.20.98.123) | ec2-3-20-98-123.us-east-2.compute.amazonaws.com | - | Medium
30 | [3.22.53.161](https://vuldb.com/?ip.3.22.53.161) | ec2-3-22-53-161.us-east-2.compute.amazonaws.com | - | Medium
31 | [3.60.11.44](https://vuldb.com/?ip.3.60.11.44) | - | - | High
32 | [3.69.157.220](https://vuldb.com/?ip.3.69.157.220) | ec2-3-69-157-220.eu-central-1.compute.amazonaws.com | - | Medium
33 | [3.70.110.188](https://vuldb.com/?ip.3.70.110.188) | ec2-3-70-110-188.eu-central-1.compute.amazonaws.com | - | Medium
34 | [3.87.171.23](https://vuldb.com/?ip.3.87.171.23) | ec2-3-87-171-23.compute-1.amazonaws.com | - | Medium
35 | [3.95.59.170](https://vuldb.com/?ip.3.95.59.170) | ec2-3-95-59-170.compute-1.amazonaws.com | - | Medium
36 | [3.98.71.71](https://vuldb.com/?ip.3.98.71.71) | ec2-3-98-71-71.ca-central-1.compute.amazonaws.com | - | Medium
37 | [3.110.135.114](https://vuldb.com/?ip.3.110.135.114) | ec2-3-110-135-114.ap-south-1.compute.amazonaws.com | - | Medium
38 | [3.121.188.41](https://vuldb.com/?ip.3.121.188.41) | ec2-3-121-188-41.eu-central-1.compute.amazonaws.com | - | Medium
39 | [3.123.24.80](https://vuldb.com/?ip.3.123.24.80) | ec2-3-123-24-80.eu-central-1.compute.amazonaws.com | - | Medium
40 | [3.124.142.205](https://vuldb.com/?ip.3.124.142.205) | ec2-3-124-142-205.eu-central-1.compute.amazonaws.com | - | Medium
41 | [3.125.209.94](https://vuldb.com/?ip.3.125.209.94) | ec2-3-125-209-94.eu-central-1.compute.amazonaws.com | - | Medium
42 | [3.126.37.18](https://vuldb.com/?ip.3.126.37.18) | ec2-3-126-37-18.eu-central-1.compute.amazonaws.com | - | Medium
43 | [3.127.138.57](https://vuldb.com/?ip.3.127.138.57) | ec2-3-127-138-57.eu-central-1.compute.amazonaws.com | - | Medium
44 | [3.128.107.74](https://vuldb.com/?ip.3.128.107.74) | ec2-3-128-107-74.us-east-2.compute.amazonaws.com | - | Medium
45 | [3.130.209.29](https://vuldb.com/?ip.3.130.209.29) | ec2-3-130-209-29.us-east-2.compute.amazonaws.com | - | Medium
46 | [3.131.123.134](https://vuldb.com/?ip.3.131.123.134) | ec2-3-131-123-134.us-east-2.compute.amazonaws.com | - | Medium
47 | [3.131.147.49](https://vuldb.com/?ip.3.131.147.49) | ec2-3-131-147-49.us-east-2.compute.amazonaws.com | - | Medium
48 | [3.131.207.170](https://vuldb.com/?ip.3.131.207.170) | ec2-3-131-207-170.us-east-2.compute.amazonaws.com | - | Medium
49 | [3.133.207.110](https://vuldb.com/?ip.3.133.207.110) | ec2-3-133-207-110.us-east-2.compute.amazonaws.com | - | Medium
50 | [3.134.39.220](https://vuldb.com/?ip.3.134.39.220) | ec2-3-134-39-220.us-east-2.compute.amazonaws.com | - | Medium
51 | [3.134.125.175](https://vuldb.com/?ip.3.134.125.175) | ec2-3-134-125-175.us-east-2.compute.amazonaws.com | - | Medium
52 | [3.136.65.236](https://vuldb.com/?ip.3.136.65.236) | ec2-3-136-65-236.us-east-2.compute.amazonaws.com | - | Medium
53 | [3.137.123.63](https://vuldb.com/?ip.3.137.123.63) | ec2-3-137-123-63.us-east-2.compute.amazonaws.com | - | Medium
54 | [3.138.45.170](https://vuldb.com/?ip.3.138.45.170) | ec2-3-138-45-170.us-east-2.compute.amazonaws.com | - | Medium
55 | [3.138.180.119](https://vuldb.com/?ip.3.138.180.119) | ec2-3-138-180-119.us-east-2.compute.amazonaws.com | - | Medium
56 | [3.141.77.88](https://vuldb.com/?ip.3.141.77.88) | ec2-3-141-77-88.us-east-2.compute.amazonaws.com | - | Medium
57 | [3.141.126.222](https://vuldb.com/?ip.3.141.126.222) | ec2-3-141-126-222.us-east-2.compute.amazonaws.com | - | Medium
58 | [3.141.177.1](https://vuldb.com/?ip.3.141.177.1) | ec2-3-141-177-1.us-east-2.compute.amazonaws.com | - | Medium
59 | [3.141.204.47](https://vuldb.com/?ip.3.141.204.47) | ec2-3-141-204-47.us-east-2.compute.amazonaws.com | - | Medium
60 | [3.141.210.37](https://vuldb.com/?ip.3.141.210.37) | ec2-3-141-210-37.us-east-2.compute.amazonaws.com | - | Medium
61 | [3.142.71.14](https://vuldb.com/?ip.3.142.71.14) | ec2-3-142-71-14.us-east-2.compute.amazonaws.com | - | Medium
62 | [3.142.157.76](https://vuldb.com/?ip.3.142.157.76) | ec2-3-142-157-76.us-east-2.compute.amazonaws.com | - | Medium
63 | [4.50.4.50](https://vuldb.com/?ip.4.50.4.50) | - | - | High
64 | [4.194.155.161](https://vuldb.com/?ip.4.194.155.161) | - | - | High
65 | [4.194.156.247](https://vuldb.com/?ip.4.194.156.247) | - | - | High
66 | [5.6.7.8](https://vuldb.com/?ip.5.6.7.8) | dynamic-005-006-007-008.5.6.pool.telefonica.de | - | High
67 | [5.8.18.118](https://vuldb.com/?ip.5.8.18.118) | - | - | High
68 | [5.34.192.55](https://vuldb.com/?ip.5.34.192.55) | - | - | High
69 | [5.39.216.203](https://vuldb.com/?ip.5.39.216.203) | - | - | High
70 | [5.39.217.156](https://vuldb.com/?ip.5.39.217.156) | - | - | High
71 | [5.42.67.9](https://vuldb.com/?ip.5.42.67.9) | - | - | High
72 | [5.42.77.35](https://vuldb.com/?ip.5.42.77.35) | pigletserver.aeza.network | - | High
73 | [5.42.92.181](https://vuldb.com/?ip.5.42.92.181) | . | - | High
74 | [5.61.59.234](https://vuldb.com/?ip.5.61.59.234) | - | - | High
75 | [5.133.9.52](https://vuldb.com/?ip.5.133.9.52) | d9052.artnet.gda.pl | - | High
76 | [5.141.82.14](https://vuldb.com/?ip.5.141.82.14) | - | - | High
77 | [5.152.216.120](https://vuldb.com/?ip.5.152.216.120) | h5-152-216-120.host.redstation.co.uk | - | High
78 | [5.188.86.146](https://vuldb.com/?ip.5.188.86.146) | - | - | High
79 | [5.188.86.194](https://vuldb.com/?ip.5.188.86.194) | - | - | High
80 | [5.188.87.2](https://vuldb.com/?ip.5.188.87.2) | - | - | High
81 | [5.189.184.60](https://vuldb.com/?ip.5.189.184.60) | vmi1333975.contaboserver.net | - | High
82 | [5.199.170.149](https://vuldb.com/?ip.5.199.170.149) | - | - | High
83 | [5.223.98.157](https://vuldb.com/?ip.5.223.98.157) | - | - | High
84 | [5.230.72.64](https://vuldb.com/?ip.5.230.72.64) | placeholder.noezserver.de | - | High
85 | [5.252.179.227](https://vuldb.com/?ip.5.252.179.227) | no-rdns.mivocloud.com | - | High
86 | [5.255.109.67](https://vuldb.com/?ip.5.255.109.67) | - | - | High
87 | [6.6.6.101](https://vuldb.com/?ip.6.6.6.101) | - | - | High
88 | [8.130.105.57](https://vuldb.com/?ip.8.130.105.57) | - | - | High
89 | [8.136.210.194](https://vuldb.com/?ip.8.136.210.194) | - | - | High
90 | [8.142.11.136](https://vuldb.com/?ip.8.142.11.136) | - | - | High
91 | [8.210.39.131](https://vuldb.com/?ip.8.210.39.131) | - | - | High
92 | [8.210.181.149](https://vuldb.com/?ip.8.210.181.149) | - | - | High
93 | [8.210.246.55](https://vuldb.com/?ip.8.210.246.55) | - | - | High
94 | [12.110.150.235](https://vuldb.com/?ip.12.110.150.235) | - | - | High
95 | [13.37.73.137](https://vuldb.com/?ip.13.37.73.137) | ec2-13-37-73-137.eu-west-3.compute.amazonaws.com | - | Medium
96 | [13.38.57.254](https://vuldb.com/?ip.13.38.57.254) | ec2-13-38-57-254.eu-west-3.compute.amazonaws.com | - | Medium
97 | [13.52.76.119](https://vuldb.com/?ip.13.52.76.119) | ec2-13-52-76-119.us-west-1.compute.amazonaws.com | - | Medium
98 | [13.59.15.185](https://vuldb.com/?ip.13.59.15.185) | ec2-13-59-15-185.us-east-2.compute.amazonaws.com | - | Medium
99 | [13.79.25.152](https://vuldb.com/?ip.13.79.25.152) | - | - | High
100 | [13.211.254.84](https://vuldb.com/?ip.13.211.254.84) | ec2-13-211-254-84.ap-southeast-2.compute.amazonaws.com | - | Medium
101 | [13.214.189.242](https://vuldb.com/?ip.13.214.189.242) | ec2-13-214-189-242.ap-southeast-1.compute.amazonaws.com | - | Medium
102 | [13.233.233.161](https://vuldb.com/?ip.13.233.233.161) | ec2-13-233-233-161.ap-south-1.compute.amazonaws.com | - | Medium
103 | [13.234.135.58](https://vuldb.com/?ip.13.234.135.58) | ec2-13-234-135-58.ap-south-1.compute.amazonaws.com | - | Medium
104 | [14.0.21.109](https://vuldb.com/?ip.14.0.21.109) | - | - | High
105 | [14.142.243.78](https://vuldb.com/?ip.14.142.243.78) | 14.142.243.78.static-Delhi.vsnl.net.in | - | High
106 | [14.165.213.101](https://vuldb.com/?ip.14.165.213.101) | static.vnpt.vn | - | High
107 | [15.204.49.129](https://vuldb.com/?ip.15.204.49.129) | ip129.ip-15-204-49.us | - | High
108 | [15.222.66.186](https://vuldb.com/?ip.15.222.66.186) | ec2-15-222-66-186.ca-central-1.compute.amazonaws.com | - | Medium
109 | [16.170.40.227](https://vuldb.com/?ip.16.170.40.227) | ec2-16-170-40-227.eu-north-1.compute.amazonaws.com | - | Medium
110 | [17.253.144.10](https://vuldb.com/?ip.17.253.144.10) | apple.nl | - | High
111 | [18.58.8.13](https://vuldb.com/?ip.18.58.8.13) | - | - | High
112 | [18.117.9.33](https://vuldb.com/?ip.18.117.9.33) | ec2-18-117-9-33.us-east-2.compute.amazonaws.com | - | Medium
113 | [18.139.9.214](https://vuldb.com/?ip.18.139.9.214) | ec2-18-139-9-214.ap-southeast-1.compute.amazonaws.com | - | Medium
114 | [18.158.58.205](https://vuldb.com/?ip.18.158.58.205) | ec2-18-158-58-205.eu-central-1.compute.amazonaws.com | - | Medium
115 | [18.158.249.75](https://vuldb.com/?ip.18.158.249.75) | ec2-18-158-249-75.eu-central-1.compute.amazonaws.com | - | Medium
116 | [18.163.100.82](https://vuldb.com/?ip.18.163.100.82) | ec2-18-163-100-82.ap-east-1.compute.amazonaws.com | - | Medium
117 | [18.163.190.116](https://vuldb.com/?ip.18.163.190.116) | ec2-18-163-190-116.ap-east-1.compute.amazonaws.com | - | Medium
118 | [18.167.109.204](https://vuldb.com/?ip.18.167.109.204) | ec2-18-167-109-204.ap-east-1.compute.amazonaws.com | - | Medium
119 | [18.180.199.201](https://vuldb.com/?ip.18.180.199.201) | ec2-18-180-199-201.ap-northeast-1.compute.amazonaws.com | - | Medium
120 | [18.181.38.192](https://vuldb.com/?ip.18.181.38.192) | ec2-18-181-38-192.ap-northeast-1.compute.amazonaws.com | - | Medium
121 | [18.183.99.161](https://vuldb.com/?ip.18.183.99.161) | ec2-18-183-99-161.ap-northeast-1.compute.amazonaws.com | - | Medium
122 | [18.184.173.90](https://vuldb.com/?ip.18.184.173.90) | ec2-18-184-173-90.eu-central-1.compute.amazonaws.com | - | Medium
123 | [18.185.125.77](https://vuldb.com/?ip.18.185.125.77) | ec2-18-185-125-77.eu-central-1.compute.amazonaws.com | - | Medium
124 | [18.189.106.45](https://vuldb.com/?ip.18.189.106.45) | ec2-18-189-106-45.us-east-2.compute.amazonaws.com | - | Medium
125 | [18.192.31.165](https://vuldb.com/?ip.18.192.31.165) | ec2-18-192-31-165.eu-central-1.compute.amazonaws.com | - | Medium
126 | [18.195.167.84](https://vuldb.com/?ip.18.195.167.84) | ec2-18-195-167-84.eu-central-1.compute.amazonaws.com | - | Medium
127 | [18.197.94.76](https://vuldb.com/?ip.18.197.94.76) | ec2-18-197-94-76.eu-central-1.compute.amazonaws.com | - | Medium
128 | [18.197.239.5](https://vuldb.com/?ip.18.197.239.5) | ec2-18-197-239-5.eu-central-1.compute.amazonaws.com | - | Medium
129 | [18.205.2.150](https://vuldb.com/?ip.18.205.2.150) | ec2-18-205-2-150.compute-1.amazonaws.com | - | Medium
130 | [18.229.146.63](https://vuldb.com/?ip.18.229.146.63) | ec2-18-229-146-63.sa-east-1.compute.amazonaws.com | - | Medium
131 | [18.231.93.153](https://vuldb.com/?ip.18.231.93.153) | ec2-18-231-93-153.sa-east-1.compute.amazonaws.com | - | Medium
132 | [18.234.28.10](https://vuldb.com/?ip.18.234.28.10) | ec2-18-234-28-10.compute-1.amazonaws.com | - | Medium
133 | [18.236.192.6](https://vuldb.com/?ip.18.236.192.6) | ec2-18-236-192-6.us-west-2.compute.amazonaws.com | - | Medium
134 | [18.237.162.188](https://vuldb.com/?ip.18.237.162.188) | ec2-18-237-162-188.us-west-2.compute.amazonaws.com | - | Medium
135 | [20.75.52.151](https://vuldb.com/?ip.20.75.52.151) | - | - | High
136 | [20.83.148.22](https://vuldb.com/?ip.20.83.148.22) | - | - | High
137 | [20.84.114.52](https://vuldb.com/?ip.20.84.114.52) | - | - | High
138 | [20.93.17.3](https://vuldb.com/?ip.20.93.17.3) | - | - | High
139 | [20.107.10.131](https://vuldb.com/?ip.20.107.10.131) | - | - | High
140 | [20.125.139.231](https://vuldb.com/?ip.20.125.139.231) | - | - | High
141 | [20.170.13.22](https://vuldb.com/?ip.20.170.13.22) | - | - | High
142 | [20.187.113.223](https://vuldb.com/?ip.20.187.113.223) | - | - | High
143 | [20.194.196.40](https://vuldb.com/?ip.20.194.196.40) | - | - | High
144 | [20.203.0.22](https://vuldb.com/?ip.20.203.0.22) | - | - | High
145 | [20.212.145.66](https://vuldb.com/?ip.20.212.145.66) | - | - | High
146 | [20.219.131.67](https://vuldb.com/?ip.20.219.131.67) | - | - | High
147 | [20.254.138.169](https://vuldb.com/?ip.20.254.138.169) | - | - | High
148 | [23.22.19.250](https://vuldb.com/?ip.23.22.19.250) | ec2-23-22-19-250.compute-1.amazonaws.com | - | Medium
149 | [23.94.107.211](https://vuldb.com/?ip.23.94.107.211) | read-variation.pickexit.com | - | High
150 | [23.94.182.202](https://vuldb.com/?ip.23.94.182.202) | 23-94-182-202-host.colocrossing.com | - | High
151 | [23.106.160.180](https://vuldb.com/?ip.23.106.160.180) | - | - | High
152 | [23.224.49.26](https://vuldb.com/?ip.23.224.49.26) | - | - | High
153 | [23.227.194.35](https://vuldb.com/?ip.23.227.194.35) | 23-227-194-35.static.hvvc.us | - | High
154 | [23.227.194.115](https://vuldb.com/?ip.23.227.194.115) | 23-227-194-115.static.hvvc.us | - | High
155 | [23.234.200.144](https://vuldb.com/?ip.23.234.200.144) | 144-200-234-23-dedicated.multacom.com | - | High
156 | [23.234.205.20](https://vuldb.com/?ip.23.234.205.20) | 20-205-234-23-dedicated.multacom.com | - | High
157 | [23.234.205.28](https://vuldb.com/?ip.23.234.205.28) | 28-205-234-23-dedicated.multacom.com | - | High
158 | [23.251.52.242](https://vuldb.com/?ip.23.251.52.242) | - | - | High
159 | [24.9.12.117](https://vuldb.com/?ip.24.9.12.117) | c-24-9-12-117.hsd1.co.comcast.net | - | High
160 | [24.205.5.129](https://vuldb.com/?ip.24.205.5.129) | 024-205-005-129.res.spectrum.com | - | High
161 | [27.102.114.63](https://vuldb.com/?ip.27.102.114.63) | - | - | High
162 | [27.102.114.89](https://vuldb.com/?ip.27.102.114.89) | - | - | High
163 | [27.102.127.240](https://vuldb.com/?ip.27.102.127.240) | - | - | High
164 | [27.124.7.107](https://vuldb.com/?ip.27.124.7.107) | - | - | High
165 | [27.255.79.204](https://vuldb.com/?ip.27.255.79.204) | - | - | High
166 | [27.255.81.109](https://vuldb.com/?ip.27.255.81.109) | - | - | High
167 | [28.0.2.82](https://vuldb.com/?ip.28.0.2.82) | - | - | High
168 | [28.0.4.29](https://vuldb.com/?ip.28.0.4.29) | - | - | High
169 | [31.14.40.55](https://vuldb.com/?ip.31.14.40.55) | ns52.countdch.net | - | High
170 | [31.14.40.134](https://vuldb.com/?ip.31.14.40.134) | - | - | High
171 | [31.44.184.48](https://vuldb.com/?ip.31.44.184.48) | - | - | High
172 | [31.44.184.50](https://vuldb.com/?ip.31.44.184.50) | - | - | High
173 | [31.44.184.56](https://vuldb.com/?ip.31.44.184.56) | - | - | High
174 | [31.44.184.84](https://vuldb.com/?ip.31.44.184.84) | - | - | High
175 | [31.44.184.123](https://vuldb.com/?ip.31.44.184.123) | - | - | High
176 | [31.44.184.125](https://vuldb.com/?ip.31.44.184.125) | - | - | High
177 | [31.44.184.131](https://vuldb.com/?ip.31.44.184.131) | - | - | High
178 | [31.47.225.65](https://vuldb.com/?ip.31.47.225.65) | - | - | High
179 | [31.168.84.153](https://vuldb.com/?ip.31.168.84.153) | bzq-84-168-31-153.red.bezeqint.net | - | High
180 | [31.168.144.18](https://vuldb.com/?ip.31.168.144.18) | bzq-144-168-31-18.red.bezeqint.net | - | High
181 | [31.172.80.104](https://vuldb.com/?ip.31.172.80.104) | - | - | High
182 | [31.220.78.160](https://vuldb.com/?ip.31.220.78.160) | vmi1463291.contaboserver.net | - | High
183 | [34.71.22.160](https://vuldb.com/?ip.34.71.22.160) | 160.22.71.34.bc.googleusercontent.com | - | Medium
184 | [34.89.129.194](https://vuldb.com/?ip.34.89.129.194) | 194.129.89.34.bc.googleusercontent.com | - | Medium
185 | [34.92.108.241](https://vuldb.com/?ip.34.92.108.241) | 241.108.92.34.bc.googleusercontent.com | - | Medium
186 | [34.92.125.242](https://vuldb.com/?ip.34.92.125.242) | 242.125.92.34.bc.googleusercontent.com | - | Medium
187 | [34.122.216.213](https://vuldb.com/?ip.34.122.216.213) | 213.216.122.34.bc.googleusercontent.com | - | Medium
188 | [34.125.62.174](https://vuldb.com/?ip.34.125.62.174) | 174.62.125.34.bc.googleusercontent.com | - | Medium
189 | [34.142.247.189](https://vuldb.com/?ip.34.142.247.189) | 189.247.142.34.bc.googleusercontent.com | - | Medium
190 | [34.143.208.106](https://vuldb.com/?ip.34.143.208.106) | 106.208.143.34.bc.googleusercontent.com | - | Medium
191 | [34.150.94.110](https://vuldb.com/?ip.34.150.94.110) | 110.94.150.34.bc.googleusercontent.com | - | Medium
192 | [34.170.249.238](https://vuldb.com/?ip.34.170.249.238) | 238.249.170.34.bc.googleusercontent.com | - | Medium
193 | [34.202.234.105](https://vuldb.com/?ip.34.202.234.105) | ec2-34-202-234-105.compute-1.amazonaws.com | - | Medium
194 | [34.215.154.163](https://vuldb.com/?ip.34.215.154.163) | ec2-34-215-154-163.us-west-2.compute.amazonaws.com | - | Medium
195 | [34.220.41.64](https://vuldb.com/?ip.34.220.41.64) | ec2-34-220-41-64.us-west-2.compute.amazonaws.com | - | Medium
196 | [34.229.92.232](https://vuldb.com/?ip.34.229.92.232) | ec2-34-229-92-232.compute-1.amazonaws.com | - | Medium
197 | [34.234.67.250](https://vuldb.com/?ip.34.234.67.250) | ec2-34-234-67-250.compute-1.amazonaws.com | - | Medium
198 | [34.238.123.45](https://vuldb.com/?ip.34.238.123.45) | ec2-34-238-123-45.compute-1.amazonaws.com | - | Medium
199 | [34.238.192.43](https://vuldb.com/?ip.34.238.192.43) | ec2-34-238-192-43.compute-1.amazonaws.com | - | Medium
200 | [34.244.205.242](https://vuldb.com/?ip.34.244.205.242) | ec2-34-244-205-242.eu-west-1.compute.amazonaws.com | - | Medium
201 | [34.248.5.0](https://vuldb.com/?ip.34.248.5.0) | ec2-34-248-5-0.eu-west-1.compute.amazonaws.com | - | Medium
202 | [35.157.111.131](https://vuldb.com/?ip.35.157.111.131) | ec2-35-157-111-131.eu-central-1.compute.amazonaws.com | - | Medium
203 | [35.181.137.4](https://vuldb.com/?ip.35.181.137.4) | ec2-35-181-137-4.eu-west-3.compute.amazonaws.com | - | Medium
204 | [35.182.213.89](https://vuldb.com/?ip.35.182.213.89) | ec2-35-182-213-89.ca-central-1.compute.amazonaws.com | - | Medium
205 | [35.200.48.195](https://vuldb.com/?ip.35.200.48.195) | 195.48.200.35.bc.googleusercontent.com | - | Medium
206 | [35.202.167.95](https://vuldb.com/?ip.35.202.167.95) | 95.167.202.35.bc.googleusercontent.com | - | Medium
207 | [35.241.76.6](https://vuldb.com/?ip.35.241.76.6) | 6.76.241.35.bc.googleusercontent.com | - | Medium
208 | [35.246.15.72](https://vuldb.com/?ip.35.246.15.72) | 72.15.246.35.bc.googleusercontent.com | - | Medium
209 | [36.102.212.98](https://vuldb.com/?ip.36.102.212.98) | - | - | High
210 | [36.238.76.46](https://vuldb.com/?ip.36.238.76.46) | 36-238-76-46.dynamic-ip.hinet.net | - | High
211 | [37.1.209.130](https://vuldb.com/?ip.37.1.209.130) | - | - | High
212 | [37.17.172.72](https://vuldb.com/?ip.37.17.172.72) | hostpost.hu | - | High
213 | [37.21.225.245](https://vuldb.com/?ip.37.21.225.245) | - | - | High
214 | [37.35.202.146](https://vuldb.com/?ip.37.35.202.146) | 146.202.35.37.dynamic.jazztel.es | - | High
215 | [37.44.237.238](https://vuldb.com/?ip.37.44.237.238) | - | - | High
216 | [37.77.51.178](https://vuldb.com/?ip.37.77.51.178) | - | - | High
217 | [37.133.231.240](https://vuldb.com/?ip.37.133.231.240) | 240.231.133.37.dynamic.jazztel.es | - | High
218 | [37.187.217.154](https://vuldb.com/?ip.37.187.217.154) | - | - | High
219 | [38.6.155.219](https://vuldb.com/?ip.38.6.155.219) | - | - | High
220 | [38.92.97.11](https://vuldb.com/?ip.38.92.97.11) | - | - | High
221 | [39.98.91.83](https://vuldb.com/?ip.39.98.91.83) | - | - | High
222 | [39.99.34.219](https://vuldb.com/?ip.39.99.34.219) | - | - | High
223 | [39.101.174.221](https://vuldb.com/?ip.39.101.174.221) | - | - | High
224 | [39.102.64.207](https://vuldb.com/?ip.39.102.64.207) | - | - | High
225 | [39.107.118.209](https://vuldb.com/?ip.39.107.118.209) | - | - | High
226 | [39.108.12.1](https://vuldb.com/?ip.39.108.12.1) | - | - | High
227 | [39.108.60.64](https://vuldb.com/?ip.39.108.60.64) | - | - | High
228 | [39.109.41.108](https://vuldb.com/?ip.39.109.41.108) | - | - | High
229 | [40.113.230.218](https://vuldb.com/?ip.40.113.230.218) | - | - | High
230 | [41.34.124.243](https://vuldb.com/?ip.41.34.124.243) | host-41.34.124.243.tedata.net | - | High
231 | [41.96.243.229](https://vuldb.com/?ip.41.96.243.229) | - | - | High
232 | [41.99.12.133](https://vuldb.com/?ip.41.99.12.133) | - | - | High
233 | [41.99.52.202](https://vuldb.com/?ip.41.99.52.202) | - | - | High
234 | [41.100.163.164](https://vuldb.com/?ip.41.100.163.164) | - | - | High
235 | [41.107.155.58](https://vuldb.com/?ip.41.107.155.58) | - | - | High
236 | [41.107.190.172](https://vuldb.com/?ip.41.107.190.172) | - | - | High
237 | [41.108.43.125](https://vuldb.com/?ip.41.108.43.125) | - | - | High
238 | [41.110.231.91](https://vuldb.com/?ip.41.110.231.91) | - | - | High
239 | [41.200.64.139](https://vuldb.com/?ip.41.200.64.139) | - | - | High
240 | [41.201.53.68](https://vuldb.com/?ip.41.201.53.68) | - | - | High
241 | [41.214.200.152](https://vuldb.com/?ip.41.214.200.152) | - | - | High
242 | [41.225.218.141](https://vuldb.com/?ip.41.225.218.141) | - | - | High
243 | [41.233.213.12](https://vuldb.com/?ip.41.233.213.12) | host-41.233.213.12.tedata.net | - | High
244 | [41.248.40.230](https://vuldb.com/?ip.41.248.40.230) | - | - | High
245 | [42.51.67.111](https://vuldb.com/?ip.42.51.67.111) | - | - | High
246 | [42.56.76.11](https://vuldb.com/?ip.42.56.76.11) | - | - | High
247 | [42.192.149.244](https://vuldb.com/?ip.42.192.149.244) | - | - | High
248 | [42.193.108.137](https://vuldb.com/?ip.42.193.108.137) | - | - | High
249 | [42.193.118.132](https://vuldb.com/?ip.42.193.118.132) | - | - | High
250 | [42.193.229.33](https://vuldb.com/?ip.42.193.229.33) | - | - | High
251 | [42.194.199.231](https://vuldb.com/?ip.42.194.199.231) | - | - | High
252 | [42.200.181.116](https://vuldb.com/?ip.42.200.181.116) | 42-200-181-116.static.imsbiz.com | - | High
253 | [43.132.121.67](https://vuldb.com/?ip.43.132.121.67) | - | - | High
254 | [43.136.102.148](https://vuldb.com/?ip.43.136.102.148) | - | - | High
255 | [43.138.26.158](https://vuldb.com/?ip.43.138.26.158) | - | - | High
256 | [43.138.154.3](https://vuldb.com/?ip.43.138.154.3) | - | - | High
257 | [43.138.235.176](https://vuldb.com/?ip.43.138.235.176) | - | - | High
258 | [43.139.19.125](https://vuldb.com/?ip.43.139.19.125) | - | - | High
259 | [43.139.106.227](https://vuldb.com/?ip.43.139.106.227) | - | - | High
260 | [43.139.167.77](https://vuldb.com/?ip.43.139.167.77) | - | - | High
261 | [43.142.105.191](https://vuldb.com/?ip.43.142.105.191) | - | - | High
262 | [43.143.66.207](https://vuldb.com/?ip.43.143.66.207) | - | - | High
263 | [43.143.112.69](https://vuldb.com/?ip.43.143.112.69) | - | - | High
264 | [43.143.115.63](https://vuldb.com/?ip.43.143.115.63) | - | - | High
265 | [43.143.121.198](https://vuldb.com/?ip.43.143.121.198) | - | - | High
266 | [43.143.237.87](https://vuldb.com/?ip.43.143.237.87) | - | - | High
267 | [43.153.63.93](https://vuldb.com/?ip.43.153.63.93) | - | - | High
268 | [43.153.222.28](https://vuldb.com/?ip.43.153.222.28) | - | - | High
269 | [43.163.204.20](https://vuldb.com/?ip.43.163.204.20) | - | - | High
270 | [43.205.116.24](https://vuldb.com/?ip.43.205.116.24) | ec2-43-205-116-24.ap-south-1.compute.amazonaws.com | - | Medium
271 | [43.205.116.244](https://vuldb.com/?ip.43.205.116.244) | ec2-43-205-116-244.ap-south-1.compute.amazonaws.com | - | Medium
272 | [43.205.117.235](https://vuldb.com/?ip.43.205.117.235) | ec2-43-205-117-235.ap-south-1.compute.amazonaws.com | - | Medium
273 | [43.207.166.142](https://vuldb.com/?ip.43.207.166.142) | ec2-43-207-166-142.ap-northeast-1.compute.amazonaws.com | - | Medium
274 | [43.224.156.163](https://vuldb.com/?ip.43.224.156.163) | - | - | High
275 | [43.226.74.228](https://vuldb.com/?ip.43.226.74.228) | - | - | High
276 | ... | ... | ... | ...
16 | [2.57.149.96](https://vuldb.com/?ip.2.57.149.96) | - | - | High
17 | [2.146.43.54](https://vuldb.com/?ip.2.146.43.54) | - | - | High
18 | [2.185.141.176](https://vuldb.com/?ip.2.185.141.176) | - | - | High
19 | [2.185.148.243](https://vuldb.com/?ip.2.185.148.243) | - | - | High
20 | [2.225.139.211](https://vuldb.com/?ip.2.225.139.211) | 2-225-139-211.ip176.fastwebnet.it | - | High
21 | [3.1.1.19](https://vuldb.com/?ip.3.1.1.19) | ec2-3-1-1-19.ap-southeast-1.compute.amazonaws.com | - | Medium
22 | [3.6.115.182](https://vuldb.com/?ip.3.6.115.182) | ec2-3-6-115-182.ap-south-1.compute.amazonaws.com | - | Medium
23 | [3.10.251.35](https://vuldb.com/?ip.3.10.251.35) | ec2-3-10-251-35.eu-west-2.compute.amazonaws.com | - | Medium
24 | [3.13.191.225](https://vuldb.com/?ip.3.13.191.225) | ec2-3-13-191-225.us-east-2.compute.amazonaws.com | - | Medium
25 | [3.14.182.203](https://vuldb.com/?ip.3.14.182.203) | ec2-3-14-182-203.us-east-2.compute.amazonaws.com | - | Medium
26 | [3.16.159.37](https://vuldb.com/?ip.3.16.159.37) | ec2-3-16-159-37.us-east-2.compute.amazonaws.com | - | Medium
27 | [3.17.7.232](https://vuldb.com/?ip.3.17.7.232) | ec2-3-17-7-232.us-east-2.compute.amazonaws.com | - | Medium
28 | [3.17.117.250](https://vuldb.com/?ip.3.17.117.250) | ec2-3-17-117-250.us-east-2.compute.amazonaws.com | - | Medium
29 | [3.19.3.150](https://vuldb.com/?ip.3.19.3.150) | ec2-3-19-3-150.us-east-2.compute.amazonaws.com | - | Medium
30 | [3.19.130.43](https://vuldb.com/?ip.3.19.130.43) | ec2-3-19-130-43.us-east-2.compute.amazonaws.com | - | Medium
31 | [3.20.98.123](https://vuldb.com/?ip.3.20.98.123) | ec2-3-20-98-123.us-east-2.compute.amazonaws.com | - | Medium
32 | [3.22.53.161](https://vuldb.com/?ip.3.22.53.161) | ec2-3-22-53-161.us-east-2.compute.amazonaws.com | - | Medium
33 | [3.60.11.44](https://vuldb.com/?ip.3.60.11.44) | - | - | High
34 | [3.66.249.70](https://vuldb.com/?ip.3.66.249.70) | ec2-3-66-249-70.eu-central-1.compute.amazonaws.com | - | Medium
35 | [3.69.157.220](https://vuldb.com/?ip.3.69.157.220) | ec2-3-69-157-220.eu-central-1.compute.amazonaws.com | - | Medium
36 | [3.70.110.188](https://vuldb.com/?ip.3.70.110.188) | ec2-3-70-110-188.eu-central-1.compute.amazonaws.com | - | Medium
37 | [3.83.233.35](https://vuldb.com/?ip.3.83.233.35) | ec2-3-83-233-35.compute-1.amazonaws.com | - | Medium
38 | [3.85.198.66](https://vuldb.com/?ip.3.85.198.66) | ec2-3-85-198-66.compute-1.amazonaws.com | - | Medium
39 | [3.87.171.23](https://vuldb.com/?ip.3.87.171.23) | ec2-3-87-171-23.compute-1.amazonaws.com | - | Medium
40 | [3.88.110.150](https://vuldb.com/?ip.3.88.110.150) | ec2-3-88-110-150.compute-1.amazonaws.com | - | Medium
41 | [3.93.77.101](https://vuldb.com/?ip.3.93.77.101) | ec2-3-93-77-101.compute-1.amazonaws.com | - | Medium
42 | [3.93.178.106](https://vuldb.com/?ip.3.93.178.106) | ec2-3-93-178-106.compute-1.amazonaws.com | - | Medium
43 | [3.94.88.252](https://vuldb.com/?ip.3.94.88.252) | ec2-3-94-88-252.compute-1.amazonaws.com | - | Medium
44 | [3.95.59.170](https://vuldb.com/?ip.3.95.59.170) | ec2-3-95-59-170.compute-1.amazonaws.com | - | Medium
45 | [3.95.181.157](https://vuldb.com/?ip.3.95.181.157) | ec2-3-95-181-157.compute-1.amazonaws.com | - | Medium
46 | [3.98.71.71](https://vuldb.com/?ip.3.98.71.71) | ec2-3-98-71-71.ca-central-1.compute.amazonaws.com | - | Medium
47 | [3.109.55.94](https://vuldb.com/?ip.3.109.55.94) | ec2-3-109-55-94.ap-south-1.compute.amazonaws.com | - | Medium
48 | [3.110.135.114](https://vuldb.com/?ip.3.110.135.114) | ec2-3-110-135-114.ap-south-1.compute.amazonaws.com | - | Medium
49 | [3.121.188.41](https://vuldb.com/?ip.3.121.188.41) | ec2-3-121-188-41.eu-central-1.compute.amazonaws.com | - | Medium
50 | [3.123.24.80](https://vuldb.com/?ip.3.123.24.80) | ec2-3-123-24-80.eu-central-1.compute.amazonaws.com | - | Medium
51 | [3.124.142.205](https://vuldb.com/?ip.3.124.142.205) | ec2-3-124-142-205.eu-central-1.compute.amazonaws.com | - | Medium
52 | [3.125.209.94](https://vuldb.com/?ip.3.125.209.94) | ec2-3-125-209-94.eu-central-1.compute.amazonaws.com | - | Medium
53 | [3.126.37.18](https://vuldb.com/?ip.3.126.37.18) | ec2-3-126-37-18.eu-central-1.compute.amazonaws.com | - | Medium
54 | [3.127.138.57](https://vuldb.com/?ip.3.127.138.57) | ec2-3-127-138-57.eu-central-1.compute.amazonaws.com | - | Medium
55 | [3.128.107.74](https://vuldb.com/?ip.3.128.107.74) | ec2-3-128-107-74.us-east-2.compute.amazonaws.com | - | Medium
56 | [3.130.209.29](https://vuldb.com/?ip.3.130.209.29) | ec2-3-130-209-29.us-east-2.compute.amazonaws.com | - | Medium
57 | [3.131.123.134](https://vuldb.com/?ip.3.131.123.134) | ec2-3-131-123-134.us-east-2.compute.amazonaws.com | - | Medium
58 | [3.131.147.49](https://vuldb.com/?ip.3.131.147.49) | ec2-3-131-147-49.us-east-2.compute.amazonaws.com | - | Medium
59 | [3.131.207.170](https://vuldb.com/?ip.3.131.207.170) | ec2-3-131-207-170.us-east-2.compute.amazonaws.com | - | Medium
60 | [3.133.207.110](https://vuldb.com/?ip.3.133.207.110) | ec2-3-133-207-110.us-east-2.compute.amazonaws.com | - | Medium
61 | [3.134.39.220](https://vuldb.com/?ip.3.134.39.220) | ec2-3-134-39-220.us-east-2.compute.amazonaws.com | - | Medium
62 | [3.134.125.175](https://vuldb.com/?ip.3.134.125.175) | ec2-3-134-125-175.us-east-2.compute.amazonaws.com | - | Medium
63 | [3.136.65.236](https://vuldb.com/?ip.3.136.65.236) | ec2-3-136-65-236.us-east-2.compute.amazonaws.com | - | Medium
64 | [3.137.123.63](https://vuldb.com/?ip.3.137.123.63) | ec2-3-137-123-63.us-east-2.compute.amazonaws.com | - | Medium
65 | [3.138.45.170](https://vuldb.com/?ip.3.138.45.170) | ec2-3-138-45-170.us-east-2.compute.amazonaws.com | - | Medium
66 | [3.138.180.119](https://vuldb.com/?ip.3.138.180.119) | ec2-3-138-180-119.us-east-2.compute.amazonaws.com | - | Medium
67 | [3.141.77.88](https://vuldb.com/?ip.3.141.77.88) | ec2-3-141-77-88.us-east-2.compute.amazonaws.com | - | Medium
68 | [3.141.126.222](https://vuldb.com/?ip.3.141.126.222) | ec2-3-141-126-222.us-east-2.compute.amazonaws.com | - | Medium
69 | [3.141.177.1](https://vuldb.com/?ip.3.141.177.1) | ec2-3-141-177-1.us-east-2.compute.amazonaws.com | - | Medium
70 | [3.141.204.47](https://vuldb.com/?ip.3.141.204.47) | ec2-3-141-204-47.us-east-2.compute.amazonaws.com | - | Medium
71 | [3.141.210.37](https://vuldb.com/?ip.3.141.210.37) | ec2-3-141-210-37.us-east-2.compute.amazonaws.com | - | Medium
72 | [3.142.71.14](https://vuldb.com/?ip.3.142.71.14) | ec2-3-142-71-14.us-east-2.compute.amazonaws.com | - | Medium
73 | [3.142.157.76](https://vuldb.com/?ip.3.142.157.76) | ec2-3-142-157-76.us-east-2.compute.amazonaws.com | - | Medium
74 | [3.208.31.134](https://vuldb.com/?ip.3.208.31.134) | ec2-3-208-31-134.compute-1.amazonaws.com | - | Medium
75 | [4.50.4.50](https://vuldb.com/?ip.4.50.4.50) | - | - | High
76 | [4.194.155.161](https://vuldb.com/?ip.4.194.155.161) | - | - | High
77 | [4.194.156.247](https://vuldb.com/?ip.4.194.156.247) | - | - | High
78 | [5.6.7.8](https://vuldb.com/?ip.5.6.7.8) | dynamic-005-006-007-008.5.6.pool.telefonica.de | - | High
79 | [5.8.18.118](https://vuldb.com/?ip.5.8.18.118) | - | - | High
80 | [5.34.192.55](https://vuldb.com/?ip.5.34.192.55) | - | - | High
81 | [5.39.216.203](https://vuldb.com/?ip.5.39.216.203) | - | - | High
82 | [5.39.217.156](https://vuldb.com/?ip.5.39.217.156) | - | - | High
83 | [5.42.67.9](https://vuldb.com/?ip.5.42.67.9) | - | - | High
84 | [5.42.77.35](https://vuldb.com/?ip.5.42.77.35) | pigletserver.aeza.network | - | High
85 | [5.42.92.181](https://vuldb.com/?ip.5.42.92.181) | . | - | High
86 | [5.61.59.234](https://vuldb.com/?ip.5.61.59.234) | - | - | High
87 | [5.133.9.52](https://vuldb.com/?ip.5.133.9.52) | d9052.artnet.gda.pl | - | High
88 | [5.141.82.14](https://vuldb.com/?ip.5.141.82.14) | - | - | High
89 | [5.152.216.120](https://vuldb.com/?ip.5.152.216.120) | h5-152-216-120.host.redstation.co.uk | - | High
90 | [5.161.69.1](https://vuldb.com/?ip.5.161.69.1) | static.1.69.161.5.clients.your-server.de | - | High
91 | [5.182.211.177](https://vuldb.com/?ip.5.182.211.177) | 5-182-211-177.hosted-by.phanes.cloud | - | High
92 | [5.188.86.146](https://vuldb.com/?ip.5.188.86.146) | - | - | High
93 | [5.188.86.194](https://vuldb.com/?ip.5.188.86.194) | - | - | High
94 | [5.188.87.2](https://vuldb.com/?ip.5.188.87.2) | - | - | High
95 | [5.189.184.60](https://vuldb.com/?ip.5.189.184.60) | vmi1333975.contaboserver.net | - | High
96 | [5.196.99.128](https://vuldb.com/?ip.5.196.99.128) | 2114.gra1.ovh.abcd.network | - | High
97 | [5.199.170.149](https://vuldb.com/?ip.5.199.170.149) | - | - | High
98 | [5.223.98.157](https://vuldb.com/?ip.5.223.98.157) | - | - | High
99 | [5.230.72.64](https://vuldb.com/?ip.5.230.72.64) | placeholder.noezserver.de | - | High
100 | [5.252.179.227](https://vuldb.com/?ip.5.252.179.227) | no-rdns.mivocloud.com | - | High
101 | [5.255.109.67](https://vuldb.com/?ip.5.255.109.67) | - | - | High
102 | [6.6.6.101](https://vuldb.com/?ip.6.6.6.101) | - | - | High
103 | [8.130.105.57](https://vuldb.com/?ip.8.130.105.57) | - | - | High
104 | [8.134.143.140](https://vuldb.com/?ip.8.134.143.140) | - | - | High
105 | [8.136.210.194](https://vuldb.com/?ip.8.136.210.194) | - | - | High
106 | [8.142.11.136](https://vuldb.com/?ip.8.142.11.136) | - | - | High
107 | [8.210.39.131](https://vuldb.com/?ip.8.210.39.131) | - | - | High
108 | [8.210.181.149](https://vuldb.com/?ip.8.210.181.149) | - | - | High
109 | [8.210.246.55](https://vuldb.com/?ip.8.210.246.55) | - | - | High
110 | [8.213.198.149](https://vuldb.com/?ip.8.213.198.149) | - | - | High
111 | [12.110.150.235](https://vuldb.com/?ip.12.110.150.235) | - | - | High
112 | [13.37.73.137](https://vuldb.com/?ip.13.37.73.137) | ec2-13-37-73-137.eu-west-3.compute.amazonaws.com | - | Medium
113 | [13.38.57.254](https://vuldb.com/?ip.13.38.57.254) | ec2-13-38-57-254.eu-west-3.compute.amazonaws.com | - | Medium
114 | [13.52.76.119](https://vuldb.com/?ip.13.52.76.119) | ec2-13-52-76-119.us-west-1.compute.amazonaws.com | - | Medium
115 | [13.59.15.185](https://vuldb.com/?ip.13.59.15.185) | ec2-13-59-15-185.us-east-2.compute.amazonaws.com | - | Medium
116 | [13.79.25.152](https://vuldb.com/?ip.13.79.25.152) | - | - | High
117 | [13.211.254.84](https://vuldb.com/?ip.13.211.254.84) | ec2-13-211-254-84.ap-southeast-2.compute.amazonaws.com | - | Medium
118 | [13.214.189.242](https://vuldb.com/?ip.13.214.189.242) | ec2-13-214-189-242.ap-southeast-1.compute.amazonaws.com | - | Medium
119 | [13.229.3.203](https://vuldb.com/?ip.13.229.3.203) | ec2-13-229-3-203.ap-southeast-1.compute.amazonaws.com | - | Medium
120 | [13.233.115.58](https://vuldb.com/?ip.13.233.115.58) | ec2-13-233-115-58.ap-south-1.compute.amazonaws.com | - | Medium
121 | [13.233.144.66](https://vuldb.com/?ip.13.233.144.66) | ec2-13-233-144-66.ap-south-1.compute.amazonaws.com | - | Medium
122 | [13.233.201.152](https://vuldb.com/?ip.13.233.201.152) | ec2-13-233-201-152.ap-south-1.compute.amazonaws.com | - | Medium
123 | [13.233.233.161](https://vuldb.com/?ip.13.233.233.161) | ec2-13-233-233-161.ap-south-1.compute.amazonaws.com | - | Medium
124 | [13.234.135.58](https://vuldb.com/?ip.13.234.135.58) | ec2-13-234-135-58.ap-south-1.compute.amazonaws.com | - | Medium
125 | [14.0.21.109](https://vuldb.com/?ip.14.0.21.109) | - | - | High
126 | [14.142.243.78](https://vuldb.com/?ip.14.142.243.78) | 14.142.243.78.static-Delhi.vsnl.net.in | - | High
127 | [14.165.213.101](https://vuldb.com/?ip.14.165.213.101) | static.vnpt.vn | - | High
128 | [15.204.49.129](https://vuldb.com/?ip.15.204.49.129) | ip129.ip-15-204-49.us | - | High
129 | [15.222.66.186](https://vuldb.com/?ip.15.222.66.186) | ec2-15-222-66-186.ca-central-1.compute.amazonaws.com | - | Medium
130 | [16.170.40.227](https://vuldb.com/?ip.16.170.40.227) | ec2-16-170-40-227.eu-north-1.compute.amazonaws.com | - | Medium
131 | [17.253.144.10](https://vuldb.com/?ip.17.253.144.10) | apple.nl | - | High
132 | [18.58.8.13](https://vuldb.com/?ip.18.58.8.13) | - | - | High
133 | [18.117.9.33](https://vuldb.com/?ip.18.117.9.33) | ec2-18-117-9-33.us-east-2.compute.amazonaws.com | - | Medium
134 | [18.139.9.214](https://vuldb.com/?ip.18.139.9.214) | ec2-18-139-9-214.ap-southeast-1.compute.amazonaws.com | - | Medium
135 | [18.157.197.76](https://vuldb.com/?ip.18.157.197.76) | ec2-18-157-197-76.eu-central-1.compute.amazonaws.com | - | Medium
136 | [18.158.58.205](https://vuldb.com/?ip.18.158.58.205) | ec2-18-158-58-205.eu-central-1.compute.amazonaws.com | - | Medium
137 | [18.158.249.75](https://vuldb.com/?ip.18.158.249.75) | ec2-18-158-249-75.eu-central-1.compute.amazonaws.com | - | Medium
138 | [18.163.100.82](https://vuldb.com/?ip.18.163.100.82) | ec2-18-163-100-82.ap-east-1.compute.amazonaws.com | - | Medium
139 | [18.163.190.116](https://vuldb.com/?ip.18.163.190.116) | ec2-18-163-190-116.ap-east-1.compute.amazonaws.com | - | Medium
140 | [18.167.109.204](https://vuldb.com/?ip.18.167.109.204) | ec2-18-167-109-204.ap-east-1.compute.amazonaws.com | - | Medium
141 | [18.180.199.201](https://vuldb.com/?ip.18.180.199.201) | ec2-18-180-199-201.ap-northeast-1.compute.amazonaws.com | - | Medium
142 | [18.181.38.192](https://vuldb.com/?ip.18.181.38.192) | ec2-18-181-38-192.ap-northeast-1.compute.amazonaws.com | - | Medium
143 | [18.183.99.161](https://vuldb.com/?ip.18.183.99.161) | ec2-18-183-99-161.ap-northeast-1.compute.amazonaws.com | - | Medium
144 | [18.184.173.90](https://vuldb.com/?ip.18.184.173.90) | ec2-18-184-173-90.eu-central-1.compute.amazonaws.com | - | Medium
145 | [18.185.125.77](https://vuldb.com/?ip.18.185.125.77) | ec2-18-185-125-77.eu-central-1.compute.amazonaws.com | - | Medium
146 | [18.189.106.45](https://vuldb.com/?ip.18.189.106.45) | ec2-18-189-106-45.us-east-2.compute.amazonaws.com | - | Medium
147 | [18.192.31.165](https://vuldb.com/?ip.18.192.31.165) | ec2-18-192-31-165.eu-central-1.compute.amazonaws.com | - | Medium
148 | [18.195.40.238](https://vuldb.com/?ip.18.195.40.238) | ec2-18-195-40-238.eu-central-1.compute.amazonaws.com | - | Medium
149 | [18.195.167.84](https://vuldb.com/?ip.18.195.167.84) | ec2-18-195-167-84.eu-central-1.compute.amazonaws.com | - | Medium
150 | [18.197.94.76](https://vuldb.com/?ip.18.197.94.76) | ec2-18-197-94-76.eu-central-1.compute.amazonaws.com | - | Medium
151 | [18.197.239.5](https://vuldb.com/?ip.18.197.239.5) | ec2-18-197-239-5.eu-central-1.compute.amazonaws.com | - | Medium
152 | [18.205.2.150](https://vuldb.com/?ip.18.205.2.150) | ec2-18-205-2-150.compute-1.amazonaws.com | - | Medium
153 | [18.208.171.170](https://vuldb.com/?ip.18.208.171.170) | ec2-18-208-171-170.compute-1.amazonaws.com | - | Medium
154 | [18.212.234.16](https://vuldb.com/?ip.18.212.234.16) | ec2-18-212-234-16.compute-1.amazonaws.com | - | Medium
155 | [18.229.146.63](https://vuldb.com/?ip.18.229.146.63) | ec2-18-229-146-63.sa-east-1.compute.amazonaws.com | - | Medium
156 | [18.231.93.153](https://vuldb.com/?ip.18.231.93.153) | ec2-18-231-93-153.sa-east-1.compute.amazonaws.com | - | Medium
157 | [18.234.28.10](https://vuldb.com/?ip.18.234.28.10) | ec2-18-234-28-10.compute-1.amazonaws.com | - | Medium
158 | [18.234.109.250](https://vuldb.com/?ip.18.234.109.250) | ec2-18-234-109-250.compute-1.amazonaws.com | - | Medium
159 | [18.234.237.31](https://vuldb.com/?ip.18.234.237.31) | ec2-18-234-237-31.compute-1.amazonaws.com | - | Medium
160 | [18.236.192.6](https://vuldb.com/?ip.18.236.192.6) | ec2-18-236-192-6.us-west-2.compute.amazonaws.com | - | Medium
161 | [18.237.162.188](https://vuldb.com/?ip.18.237.162.188) | ec2-18-237-162-188.us-west-2.compute.amazonaws.com | - | Medium
162 | [20.25.104.50](https://vuldb.com/?ip.20.25.104.50) | - | - | High
163 | [20.57.137.253](https://vuldb.com/?ip.20.57.137.253) | - | - | High
164 | [20.75.52.151](https://vuldb.com/?ip.20.75.52.151) | - | - | High
165 | [20.83.148.22](https://vuldb.com/?ip.20.83.148.22) | - | - | High
166 | [20.84.114.52](https://vuldb.com/?ip.20.84.114.52) | - | - | High
167 | [20.93.17.3](https://vuldb.com/?ip.20.93.17.3) | - | - | High
168 | [20.107.10.131](https://vuldb.com/?ip.20.107.10.131) | - | - | High
169 | [20.125.139.231](https://vuldb.com/?ip.20.125.139.231) | - | - | High
170 | [20.170.13.22](https://vuldb.com/?ip.20.170.13.22) | - | - | High
171 | [20.187.113.223](https://vuldb.com/?ip.20.187.113.223) | - | - | High
172 | [20.194.196.40](https://vuldb.com/?ip.20.194.196.40) | - | - | High
173 | [20.203.0.22](https://vuldb.com/?ip.20.203.0.22) | - | - | High
174 | [20.212.145.66](https://vuldb.com/?ip.20.212.145.66) | - | - | High
175 | [20.212.148.52](https://vuldb.com/?ip.20.212.148.52) | - | - | High
176 | [20.219.131.67](https://vuldb.com/?ip.20.219.131.67) | - | - | High
177 | [20.254.138.169](https://vuldb.com/?ip.20.254.138.169) | - | - | High
178 | [23.22.19.250](https://vuldb.com/?ip.23.22.19.250) | ec2-23-22-19-250.compute-1.amazonaws.com | - | Medium
179 | [23.94.107.211](https://vuldb.com/?ip.23.94.107.211) | read-variation.pickexit.com | - | High
180 | [23.94.182.202](https://vuldb.com/?ip.23.94.182.202) | 23-94-182-202-host.colocrossing.com | - | High
181 | [23.106.160.180](https://vuldb.com/?ip.23.106.160.180) | - | - | High
182 | [23.224.49.26](https://vuldb.com/?ip.23.224.49.26) | - | - | High
183 | [23.227.194.35](https://vuldb.com/?ip.23.227.194.35) | 23-227-194-35.static.hvvc.us | - | High
184 | [23.227.194.115](https://vuldb.com/?ip.23.227.194.115) | 23-227-194-115.static.hvvc.us | - | High
185 | [23.234.200.144](https://vuldb.com/?ip.23.234.200.144) | 144-200-234-23-dedicated.multacom.com | - | High
186 | [23.234.205.20](https://vuldb.com/?ip.23.234.205.20) | 20-205-234-23-dedicated.multacom.com | - | High
187 | [23.234.205.28](https://vuldb.com/?ip.23.234.205.28) | 28-205-234-23-dedicated.multacom.com | - | High
188 | [23.251.52.242](https://vuldb.com/?ip.23.251.52.242) | - | - | High
189 | [24.9.12.117](https://vuldb.com/?ip.24.9.12.117) | c-24-9-12-117.hsd1.co.comcast.net | - | High
190 | [24.144.100.26](https://vuldb.com/?ip.24.144.100.26) | - | - | High
191 | [24.199.125.165](https://vuldb.com/?ip.24.199.125.165) | - | - | High
192 | [24.205.5.129](https://vuldb.com/?ip.24.205.5.129) | 024-205-005-129.res.spectrum.com | - | High
193 | [27.102.114.63](https://vuldb.com/?ip.27.102.114.63) | - | - | High
194 | [27.102.114.89](https://vuldb.com/?ip.27.102.114.89) | - | - | High
195 | [27.102.127.240](https://vuldb.com/?ip.27.102.127.240) | - | - | High
196 | [27.124.7.107](https://vuldb.com/?ip.27.124.7.107) | - | - | High
197 | [27.255.79.204](https://vuldb.com/?ip.27.255.79.204) | - | - | High
198 | [27.255.81.109](https://vuldb.com/?ip.27.255.81.109) | - | - | High
199 | [28.0.2.82](https://vuldb.com/?ip.28.0.2.82) | - | - | High
200 | [28.0.4.29](https://vuldb.com/?ip.28.0.4.29) | - | - | High
201 | [31.14.40.55](https://vuldb.com/?ip.31.14.40.55) | ns52.countdch.net | - | High
202 | [31.14.40.134](https://vuldb.com/?ip.31.14.40.134) | - | - | High
203 | [31.44.184.48](https://vuldb.com/?ip.31.44.184.48) | - | - | High
204 | [31.44.184.50](https://vuldb.com/?ip.31.44.184.50) | - | - | High
205 | [31.44.184.56](https://vuldb.com/?ip.31.44.184.56) | - | - | High
206 | [31.44.184.84](https://vuldb.com/?ip.31.44.184.84) | - | - | High
207 | [31.44.184.123](https://vuldb.com/?ip.31.44.184.123) | - | - | High
208 | [31.44.184.125](https://vuldb.com/?ip.31.44.184.125) | - | - | High
209 | [31.44.184.131](https://vuldb.com/?ip.31.44.184.131) | - | - | High
210 | [31.47.225.65](https://vuldb.com/?ip.31.47.225.65) | - | - | High
211 | [31.168.84.153](https://vuldb.com/?ip.31.168.84.153) | bzq-84-168-31-153.red.bezeqint.net | - | High
212 | [31.168.144.18](https://vuldb.com/?ip.31.168.144.18) | bzq-144-168-31-18.red.bezeqint.net | - | High
213 | [31.172.80.104](https://vuldb.com/?ip.31.172.80.104) | - | - | High
214 | [31.220.78.160](https://vuldb.com/?ip.31.220.78.160) | vmi1463291.contaboserver.net | - | High
215 | [34.71.22.160](https://vuldb.com/?ip.34.71.22.160) | 160.22.71.34.bc.googleusercontent.com | - | Medium
216 | [34.89.129.194](https://vuldb.com/?ip.34.89.129.194) | 194.129.89.34.bc.googleusercontent.com | - | Medium
217 | [34.92.108.241](https://vuldb.com/?ip.34.92.108.241) | 241.108.92.34.bc.googleusercontent.com | - | Medium
218 | [34.92.125.242](https://vuldb.com/?ip.34.92.125.242) | 242.125.92.34.bc.googleusercontent.com | - | Medium
219 | [34.122.216.213](https://vuldb.com/?ip.34.122.216.213) | 213.216.122.34.bc.googleusercontent.com | - | Medium
220 | [34.125.62.174](https://vuldb.com/?ip.34.125.62.174) | 174.62.125.34.bc.googleusercontent.com | - | Medium
221 | [34.142.247.189](https://vuldb.com/?ip.34.142.247.189) | 189.247.142.34.bc.googleusercontent.com | - | Medium
222 | [34.143.208.106](https://vuldb.com/?ip.34.143.208.106) | 106.208.143.34.bc.googleusercontent.com | - | Medium
223 | [34.150.94.110](https://vuldb.com/?ip.34.150.94.110) | 110.94.150.34.bc.googleusercontent.com | - | Medium
224 | [34.170.249.238](https://vuldb.com/?ip.34.170.249.238) | 238.249.170.34.bc.googleusercontent.com | - | Medium
225 | [34.202.234.105](https://vuldb.com/?ip.34.202.234.105) | ec2-34-202-234-105.compute-1.amazonaws.com | - | Medium
226 | [34.215.154.163](https://vuldb.com/?ip.34.215.154.163) | ec2-34-215-154-163.us-west-2.compute.amazonaws.com | - | Medium
227 | [34.220.41.64](https://vuldb.com/?ip.34.220.41.64) | ec2-34-220-41-64.us-west-2.compute.amazonaws.com | - | Medium
228 | [34.229.92.232](https://vuldb.com/?ip.34.229.92.232) | ec2-34-229-92-232.compute-1.amazonaws.com | - | Medium
229 | [34.234.67.250](https://vuldb.com/?ip.34.234.67.250) | ec2-34-234-67-250.compute-1.amazonaws.com | - | Medium
230 | [34.238.123.45](https://vuldb.com/?ip.34.238.123.45) | ec2-34-238-123-45.compute-1.amazonaws.com | - | Medium
231 | [34.238.192.43](https://vuldb.com/?ip.34.238.192.43) | ec2-34-238-192-43.compute-1.amazonaws.com | - | Medium
232 | [34.244.205.242](https://vuldb.com/?ip.34.244.205.242) | ec2-34-244-205-242.eu-west-1.compute.amazonaws.com | - | Medium
233 | [34.248.5.0](https://vuldb.com/?ip.34.248.5.0) | ec2-34-248-5-0.eu-west-1.compute.amazonaws.com | - | Medium
234 | [35.157.111.131](https://vuldb.com/?ip.35.157.111.131) | ec2-35-157-111-131.eu-central-1.compute.amazonaws.com | - | Medium
235 | [35.181.137.4](https://vuldb.com/?ip.35.181.137.4) | ec2-35-181-137-4.eu-west-3.compute.amazonaws.com | - | Medium
236 | [35.182.213.89](https://vuldb.com/?ip.35.182.213.89) | ec2-35-182-213-89.ca-central-1.compute.amazonaws.com | - | Medium
237 | [35.200.48.195](https://vuldb.com/?ip.35.200.48.195) | 195.48.200.35.bc.googleusercontent.com | - | Medium
238 | [35.202.167.95](https://vuldb.com/?ip.35.202.167.95) | 95.167.202.35.bc.googleusercontent.com | - | Medium
239 | [35.241.76.6](https://vuldb.com/?ip.35.241.76.6) | 6.76.241.35.bc.googleusercontent.com | - | Medium
240 | [35.246.15.72](https://vuldb.com/?ip.35.246.15.72) | 72.15.246.35.bc.googleusercontent.com | - | Medium
241 | [36.102.212.98](https://vuldb.com/?ip.36.102.212.98) | - | - | High
242 | [36.238.76.46](https://vuldb.com/?ip.36.238.76.46) | 36-238-76-46.dynamic-ip.hinet.net | - | High
243 | [37.1.209.130](https://vuldb.com/?ip.37.1.209.130) | - | - | High
244 | [37.17.172.72](https://vuldb.com/?ip.37.17.172.72) | hostpost.hu | - | High
245 | [37.21.225.245](https://vuldb.com/?ip.37.21.225.245) | - | - | High
246 | [37.35.202.146](https://vuldb.com/?ip.37.35.202.146) | 146.202.35.37.dynamic.jazztel.es | - | High
247 | [37.44.237.238](https://vuldb.com/?ip.37.44.237.238) | - | - | High
248 | [37.77.51.178](https://vuldb.com/?ip.37.77.51.178) | - | - | High
249 | [37.133.231.240](https://vuldb.com/?ip.37.133.231.240) | 240.231.133.37.dynamic.jazztel.es | - | High
250 | [37.187.217.154](https://vuldb.com/?ip.37.187.217.154) | - | - | High
251 | [38.6.155.219](https://vuldb.com/?ip.38.6.155.219) | - | - | High
252 | [38.87.198.238](https://vuldb.com/?ip.38.87.198.238) | - | - | High
253 | [38.92.97.11](https://vuldb.com/?ip.38.92.97.11) | - | - | High
254 | [39.98.91.83](https://vuldb.com/?ip.39.98.91.83) | - | - | High
255 | [39.99.34.219](https://vuldb.com/?ip.39.99.34.219) | - | - | High
256 | [39.101.174.221](https://vuldb.com/?ip.39.101.174.221) | - | - | High
257 | [39.102.64.207](https://vuldb.com/?ip.39.102.64.207) | - | - | High
258 | [39.107.118.209](https://vuldb.com/?ip.39.107.118.209) | - | - | High
259 | [39.108.12.1](https://vuldb.com/?ip.39.108.12.1) | - | - | High
260 | [39.108.60.64](https://vuldb.com/?ip.39.108.60.64) | - | - | High
261 | [39.109.41.108](https://vuldb.com/?ip.39.109.41.108) | - | - | High
262 | [40.113.230.218](https://vuldb.com/?ip.40.113.230.218) | - | - | High
263 | [41.34.124.243](https://vuldb.com/?ip.41.34.124.243) | host-41.34.124.243.tedata.net | - | High
264 | [41.96.243.229](https://vuldb.com/?ip.41.96.243.229) | - | - | High
265 | [41.99.12.133](https://vuldb.com/?ip.41.99.12.133) | - | - | High
266 | [41.99.52.202](https://vuldb.com/?ip.41.99.52.202) | - | - | High
267 | [41.100.163.164](https://vuldb.com/?ip.41.100.163.164) | - | - | High
268 | [41.107.155.58](https://vuldb.com/?ip.41.107.155.58) | - | - | High
269 | [41.107.190.172](https://vuldb.com/?ip.41.107.190.172) | - | - | High
270 | [41.108.43.125](https://vuldb.com/?ip.41.108.43.125) | - | - | High
271 | [41.110.231.91](https://vuldb.com/?ip.41.110.231.91) | - | - | High
272 | [41.200.64.139](https://vuldb.com/?ip.41.200.64.139) | - | - | High
273 | [41.201.53.68](https://vuldb.com/?ip.41.201.53.68) | - | - | High
274 | [41.214.200.152](https://vuldb.com/?ip.41.214.200.152) | - | - | High
275 | [41.225.218.141](https://vuldb.com/?ip.41.225.218.141) | - | - | High
276 | [41.233.213.12](https://vuldb.com/?ip.41.233.213.12) | host-41.233.213.12.tedata.net | - | High
277 | [41.248.40.230](https://vuldb.com/?ip.41.248.40.230) | - | - | High
278 | [42.51.67.111](https://vuldb.com/?ip.42.51.67.111) | - | - | High
279 | [42.56.76.11](https://vuldb.com/?ip.42.56.76.11) | - | - | High
280 | [42.192.149.244](https://vuldb.com/?ip.42.192.149.244) | - | - | High
281 | [42.193.108.137](https://vuldb.com/?ip.42.193.108.137) | - | - | High
282 | [42.193.118.132](https://vuldb.com/?ip.42.193.118.132) | - | - | High
283 | [42.193.229.33](https://vuldb.com/?ip.42.193.229.33) | - | - | High
284 | [42.194.199.231](https://vuldb.com/?ip.42.194.199.231) | - | - | High
285 | [42.200.181.116](https://vuldb.com/?ip.42.200.181.116) | 42-200-181-116.static.imsbiz.com | - | High
286 | [43.132.121.67](https://vuldb.com/?ip.43.132.121.67) | - | - | High
287 | [43.136.102.148](https://vuldb.com/?ip.43.136.102.148) | - | - | High
288 | [43.138.26.158](https://vuldb.com/?ip.43.138.26.158) | - | - | High
289 | [43.138.154.3](https://vuldb.com/?ip.43.138.154.3) | - | - | High
290 | [43.138.235.176](https://vuldb.com/?ip.43.138.235.176) | - | - | High
291 | [43.139.19.125](https://vuldb.com/?ip.43.139.19.125) | - | - | High
292 | [43.139.106.227](https://vuldb.com/?ip.43.139.106.227) | - | - | High
293 | [43.139.167.77](https://vuldb.com/?ip.43.139.167.77) | - | - | High
294 | [43.142.105.191](https://vuldb.com/?ip.43.142.105.191) | - | - | High
295 | [43.143.66.207](https://vuldb.com/?ip.43.143.66.207) | - | - | High
296 | [43.143.112.69](https://vuldb.com/?ip.43.143.112.69) | - | - | High
297 | [43.143.115.63](https://vuldb.com/?ip.43.143.115.63) | - | - | High
298 | [43.143.121.198](https://vuldb.com/?ip.43.143.121.198) | - | - | High
299 | [43.143.237.87](https://vuldb.com/?ip.43.143.237.87) | - | - | High
300 | [43.153.63.93](https://vuldb.com/?ip.43.153.63.93) | - | - | High
301 | [43.153.222.28](https://vuldb.com/?ip.43.153.222.28) | - | - | High
302 | [43.163.204.20](https://vuldb.com/?ip.43.163.204.20) | - | - | High
303 | [43.205.116.24](https://vuldb.com/?ip.43.205.116.24) | ec2-43-205-116-24.ap-south-1.compute.amazonaws.com | - | Medium
304 | [43.205.116.244](https://vuldb.com/?ip.43.205.116.244) | ec2-43-205-116-244.ap-south-1.compute.amazonaws.com | - | Medium
305 | [43.205.117.235](https://vuldb.com/?ip.43.205.117.235) | ec2-43-205-117-235.ap-south-1.compute.amazonaws.com | - | Medium
306 | [43.207.166.142](https://vuldb.com/?ip.43.207.166.142) | ec2-43-207-166-142.ap-northeast-1.compute.amazonaws.com | - | Medium
307 | ... | ... | ... | ...
There are 1099 more IOC items available. Please use our online service to access the data.
There are 1225 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -306,11 +337,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -321,48 +352,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
2 | File | `/admin/adclass.php` | High
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `/?ajax-request=jnews` | High
3 | File | `/admin/admin-profile.php` | High
4 | File | `/admin/sales/view_details.php` | High
5 | File | `/ajax-files/followBoard.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/cron/settings/setJob/` | High
8 | File | `/api/v1/snapshots` | High
9 | File | `/audit/log/log_management.php` | High
10 | File | `/authenticationendpoint/login.do` | High
11 | File | `/cgi-bin/login.cgi` | High
12 | File | `/cgi-bin/mainfunction.cgi` | High
13 | File | `/cgi-bin/vitogate.cgi` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/cgi.cgi` | Medium
16 | File | `/collection/all` | High
17 | File | `/config/php.ini` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/ctcprotocol/Protocol` | High
20 | File | `/dashboard/add-blog.php` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/dottie.js` | Medium
23 | File | `/DXR.axd` | Medium
24 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
25 | File | `/env` | Low
26 | File | `/files/` | Low
27 | File | `/forms/doLogin` | High
28 | File | `/forum/away.php` | High
29 | File | `/h/autoSaveDraft` | High
30 | File | `/ims/login.php` | High
31 | File | `/index.php` | Medium
32 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
33 | File | `/jurusanmatkul/data` | High
34 | File | `/log/decodmail.php` | High
35 | File | `/log/webmailattach.php` | High
36 | File | `/login.php?do=login` | High
37 | File | `/public/login.htm` | High
38 | File | `/QueryView.php` | High
39 | File | `/recreate.php` | High
40 | ... | ... | ...
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/sales/view_details.php` | High
8 | File | `/admin/search-appointment.php` | High
9 | File | `/api/addusers` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/cron/settings/setJob/` | High
12 | File | `/api/sys/login` | High
13 | File | `/api/sys/set_passwd` | High
14 | File | `/api/v1/snapshots` | High
15 | File | `/api/v1/terminal/sessions/?limit=1` | High
16 | File | `/app/options.py` | High
17 | File | `/assets/something/services/AppModule.class` | High
18 | File | `/audit/log/log_management.php` | High
19 | File | `/authenticationendpoint/login.do` | High
20 | File | `/bitrix/admin/ldap_server_edit.php` | High
21 | File | `/blog/comment` | High
22 | File | `/cgi-bin/login.cgi` | High
23 | File | `/cgi-bin/mainfunction.cgi` | High
24 | File | `/cgi-bin/vitogate.cgi` | High
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/changePassword` | High
27 | File | `/classes/Users.php` | High
28 | File | `/debug/pprof` | Medium
29 | File | `/dottie.js` | Medium
30 | File | `/DXR.axd` | Medium
31 | File | `/ecshop/admin/template.php` | High
32 | File | `/env` | Low
33 | File | `/forms/doLogin` | High
34 | File | `/forum/away.php` | High
35 | File | `/ims/login.php` | High
36 | File | `/index.php` | Medium
37 | ... | ... | ...
There are 341 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 317 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -371,6 +399,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://asec.ahnlab.com/en/36159/
* https://github.com/blackorbird/APT_REPORT/blob/master/SideCopy/Network_IOCs_list_for_coverage.txt
* https://raw.githubusercontent.com/CronUp/Malware-IOCs/main/2021-12-22_MeterpreterLog4Shell
* https://thedfirreport.com/2022/09/26/bumblebee-round-two/
* https://thedfirreport.com/2022/11/14/bumblebee-zeros-in-on-meterpreter/
* https://threatfox.abuse.ch
* https://twitter.com/1zrr4h/status/1687060842007658496?s=46&t=wfL-ZKk9EVmg9rgncGhL4g
* https://twitter.com/500mk500/status/1585993540739665920

文件差异内容过多而无法显示 加载差异

查看文件

@ -94,7 +94,7 @@ ID | Type | Indicator | Confidence
31 | File | `admin/plugin.php` | High
32 | ... | ... | ...
There are 273 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -129,7 +129,7 @@ ID | Type | Indicator | Confidence
58 | File | `/wp/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2` | High
59 | ... | ... | ...
There are 513 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 515 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -151,7 +151,7 @@ ID | Type | Indicator | Confidence
73 | File | `/home/<user>/SecurityOnion/setup/so-setup` | High
74 | ... | ... | ...
There are 653 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 652 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -42,7 +42,7 @@ ID | IP address | Hostname | Campaign | Confidence
22 | [138.94.216.230](https://vuldb.com/?ip.138.94.216.230) | - | - | High
23 | ... | ... | ... | ...
There are 88 more IOC items available. Please use our online service to access the data.
There are 90 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures

查看文件

@ -142,14 +142,15 @@ ID | Type | Indicator | Confidence
51 | File | `/kelas/data` | Medium
52 | File | `/kelasdosen/data` | High
53 | File | `/listplace/user/coverPhotoUpdate` | High
54 | File | `/Moosikay/order.php` | High
55 | File | `/osm/REGISTER.cmd` | High
56 | File | `/out.php` | Medium
57 | File | `/paysystem/datatable.php` | High
58 | File | `/php-scrm/login.php` | High
59 | ... | ... | ...
54 | File | `/listplace/user/ticket/create` | High
55 | File | `/Moosikay/order.php` | High
56 | File | `/osm/REGISTER.cmd` | High
57 | File | `/out.php` | Medium
58 | File | `/paysystem/datatable.php` | High
59 | File | `/php-scrm/login.php` | High
60 | ... | ... | ...
There are 518 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 520 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [NL](https://vuldb.com/?country.nl)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -51,7 +51,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -59,55 +59,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/?p=products` | Medium
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/?p=products` | Medium
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/controller/JobLogController.java` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/backup.pl` | Medium
15 | File | `/bin/ate` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/booking/show_bookings/` | High
18 | File | `/cgi-bin` | Medium
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/DXR.axd` | Medium
24 | File | `/env` | Low
25 | File | `/forms/doLogin` | High
26 | File | `/forum/away.php` | High
27 | File | `/goform/formWPS` | High
28 | File | `/group1/uploa` | High
29 | File | `/load.php` | Medium
30 | File | `/php-sms/admin/?page=user/manage_user` | High
31 | File | `/reservation/add_message.php` | High
32 | File | `/resources//../` | High
33 | File | `/secure/QueryComponent!Default.jspa` | High
34 | File | `/servlet/webacc` | High
35 | File | `/servlet/webacc?user.html` | High
36 | File | `/spip.php` | Medium
37 | File | `/templates/importinline.vm` | High
38 | File | `/trx_addons/v2/get/sc_layout` | High
39 | File | `/uncpath/` | Medium
40 | File | `/uscgi-bin/users.cgi` | High
41 | File | `/user/updatePwd` | High
42 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
43 | File | `/video-sharing-script/watch-video.php` | High
44 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
45 | File | `/wireless/security.asp` | High
46 | File | `5.2.9\syscrb.exe` | High
47 | ... | ... | ...
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/bin/ate` | Medium
17 | File | `/boat/login.php` | High
18 | File | `/booking/show_bookings/` | High
19 | File | `/cgi-bin` | Medium
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/changePassword` | High
22 | File | `/Content/Template/root/reverse-shell.aspx` | High
23 | File | `/dashboard/add-blog.php` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/DXR.axd` | Medium
26 | File | `/ecshop/admin/template.php` | High
27 | File | `/env` | Low
28 | File | `/forms/doLogin` | High
29 | File | `/forum/away.php` | High
30 | File | `/goform/formWPS` | High
31 | File | `/group1/uploa` | High
32 | File | `/load.php` | Medium
33 | File | `/php-sms/admin/?page=user/manage_user` | High
34 | File | `/reservation/add_message.php` | High
35 | File | `/resources//../` | High
36 | File | `/secure/QueryComponent!Default.jspa` | High
37 | File | `/servlet/webacc` | High
38 | File | `/servlet/webacc?user.html` | High
39 | File | `/templates/importinline.vm` | High
40 | File | `/testConnection` | High
41 | File | `/trx_addons/v2/get/sc_layout` | High
42 | File | `/uncpath/` | Medium
43 | File | `/uscgi-bin/users.cgi` | High
44 | File | `/user/updatePwd` | High
45 | File | `/userLogin.asp` | High
46 | File | `/video-sharing-script/watch-video.php` | High
47 | File | `/vm/admin/doctors.php` | High
48 | ... | ... | ...
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -77,7 +77,7 @@ ID | Type | Indicator | Confidence
26 | File | `/public/admin/profile/update.html` | High
27 | ... | ... | ...
There are 223 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 224 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -81,21 +81,21 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/read.php?mudi=getSignal` | High
2 | File | `/cgi-bin/wlogin.cgi` | High
3 | File | `/cloud_config/router_post/get_reset_pwd_veirfy_code` | High
4 | File | `/etc/tomcat8/Catalina/attack` | High
5 | File | `/index.php` | Medium
6 | File | `/libraries` | Medium
7 | File | `/proc/pid/attr` | High
8 | File | `/RestAPI` | Medium
9 | File | `/service/upload` | High
10 | File | `/wp-admin/admin-ajax.php` | High
11 | File | `adclick.php` | Medium
12 | File | `admin.php` | Medium
1 | File | `/admin/add-category.php` | High
2 | File | `/admin/read.php?mudi=getSignal` | High
3 | File | `/cgi-bin/wlogin.cgi` | High
4 | File | `/cloud_config/router_post/get_reset_pwd_veirfy_code` | High
5 | File | `/etc/tomcat8/Catalina/attack` | High
6 | File | `/index.php` | Medium
7 | File | `/libraries` | Medium
8 | File | `/proc/pid/attr` | High
9 | File | `/RestAPI` | Medium
10 | File | `/service/upload` | High
11 | File | `/wp-admin/admin-ajax.php` | High
12 | File | `adclick.php` | Medium
13 | ... | ... | ...
There are 102 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 104 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Pikabot:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 1 more country items available. Please use our online service to access the data.
@ -40,34 +40,42 @@ ID | IP address | Hostname | Campaign | Confidence
17 | [38.242.240.28](https://vuldb.com/?ip.38.242.240.28) | vmi1471651.contaboserver.net | - | High
18 | [45.32.140.39](https://vuldb.com/?ip.45.32.140.39) | 45.32.140.39.vultrusercontent.com | - | High
19 | [45.32.194.209](https://vuldb.com/?ip.45.32.194.209) | 45.32.194.209.vultrusercontent.com | - | High
20 | [45.33.76.163](https://vuldb.com/?ip.45.33.76.163) | 45-33-76-163.ip.linodeusercontent.com | - | High
21 | [45.33.85.73](https://vuldb.com/?ip.45.33.85.73) | 45-33-85-73.ip.linodeusercontent.com | - | High
22 | [45.63.67.40](https://vuldb.com/?ip.45.63.67.40) | 45.63.67.40.vultrusercontent.com | - | High
23 | [45.63.106.193](https://vuldb.com/?ip.45.63.106.193) | 45.63.106.193.vultrusercontent.com | - | High
24 | [45.76.103.152](https://vuldb.com/?ip.45.76.103.152) | 45.76.103.152.vultrusercontent.com | - | High
25 | [45.76.171.107](https://vuldb.com/?ip.45.76.171.107) | 45.76.171.107.vultrusercontent.com | - | High
26 | [45.76.233.103](https://vuldb.com/?ip.45.76.233.103) | 45.76.233.103.vultrusercontent.com | - | High
27 | [45.77.72.139](https://vuldb.com/?ip.45.77.72.139) | 45.77.72.139.vultrusercontent.com | - | High
28 | [45.77.79.67](https://vuldb.com/?ip.45.77.79.67) | 45.77.79.67.vultrusercontent.com | - | High
29 | [45.79.147.119](https://vuldb.com/?ip.45.79.147.119) | 45-79-147-119.ip.linodeusercontent.com | - | High
30 | [45.79.174.92](https://vuldb.com/?ip.45.79.174.92) | 45-79-174-92.ip.linodeusercontent.com | - | High
31 | [45.85.235.39](https://vuldb.com/?ip.45.85.235.39) | - | - | High
32 | [45.131.108.250](https://vuldb.com/?ip.45.131.108.250) | tube-hosting.com | - | High
33 | [45.154.24.57](https://vuldb.com/?ip.45.154.24.57) | - | - | High
34 | [45.182.189.105](https://vuldb.com/?ip.45.182.189.105) | - | - | High
35 | [45.182.189.107](https://vuldb.com/?ip.45.182.189.107) | - | - | High
36 | [46.101.42.93](https://vuldb.com/?ip.46.101.42.93) | uk.awintern.com | - | High
37 | [49.13.94.145](https://vuldb.com/?ip.49.13.94.145) | static.145.94.13.49.clients.your-server.de | - | High
38 | [49.13.94.147](https://vuldb.com/?ip.49.13.94.147) | static.147.94.13.49.clients.your-server.de | - | High
39 | [49.13.119.72](https://vuldb.com/?ip.49.13.119.72) | static.72.119.13.49.clients.your-server.de | - | High
40 | [49.13.119.73](https://vuldb.com/?ip.49.13.119.73) | static.73.119.13.49.clients.your-server.de | - | High
41 | [49.13.119.242](https://vuldb.com/?ip.49.13.119.242) | static.242.119.13.49.clients.your-server.de | - | High
42 | [50.116.54.138](https://vuldb.com/?ip.50.116.54.138) | 50-116-54-138.ip.linodeusercontent.com | - | High
43 | [51.68.144.135](https://vuldb.com/?ip.51.68.144.135) | - | - | High
44 | [51.68.146.19](https://vuldb.com/?ip.51.68.146.19) | - | - | High
45 | ... | ... | ... | ...
20 | [45.32.232.31](https://vuldb.com/?ip.45.32.232.31) | 45.32.232.31.vultrusercontent.com | - | High
21 | [45.32.244.94](https://vuldb.com/?ip.45.32.244.94) | 45.32.244.94.vultrusercontent.com | - | High
22 | [45.33.69.35](https://vuldb.com/?ip.45.33.69.35) | 45-33-69-35.ip.linodeusercontent.com | - | High
23 | [45.33.76.163](https://vuldb.com/?ip.45.33.76.163) | 45-33-76-163.ip.linodeusercontent.com | - | High
24 | [45.33.85.73](https://vuldb.com/?ip.45.33.85.73) | 45-33-85-73.ip.linodeusercontent.com | - | High
25 | [45.63.67.40](https://vuldb.com/?ip.45.63.67.40) | 45.63.67.40.vultrusercontent.com | - | High
26 | [45.63.106.193](https://vuldb.com/?ip.45.63.106.193) | 45.63.106.193.vultrusercontent.com | - | High
27 | [45.76.103.152](https://vuldb.com/?ip.45.76.103.152) | 45.76.103.152.vultrusercontent.com | - | High
28 | [45.76.171.107](https://vuldb.com/?ip.45.76.171.107) | 45.76.171.107.vultrusercontent.com | - | High
29 | [45.76.233.103](https://vuldb.com/?ip.45.76.233.103) | 45.76.233.103.vultrusercontent.com | - | High
30 | [45.77.72.139](https://vuldb.com/?ip.45.77.72.139) | 45.77.72.139.vultrusercontent.com | - | High
31 | [45.77.79.67](https://vuldb.com/?ip.45.77.79.67) | 45.77.79.67.vultrusercontent.com | - | High
32 | [45.79.147.119](https://vuldb.com/?ip.45.79.147.119) | 45-79-147-119.ip.linodeusercontent.com | - | High
33 | [45.79.174.92](https://vuldb.com/?ip.45.79.174.92) | 45-79-174-92.ip.linodeusercontent.com | - | High
34 | [45.85.235.39](https://vuldb.com/?ip.45.85.235.39) | - | - | High
35 | [45.131.108.250](https://vuldb.com/?ip.45.131.108.250) | tube-hosting.com | - | High
36 | [45.154.24.57](https://vuldb.com/?ip.45.154.24.57) | - | - | High
37 | [45.182.189.105](https://vuldb.com/?ip.45.182.189.105) | - | - | High
38 | [45.182.189.107](https://vuldb.com/?ip.45.182.189.107) | - | - | High
39 | [46.101.42.93](https://vuldb.com/?ip.46.101.42.93) | uk.awintern.com | - | High
40 | [46.250.241.188](https://vuldb.com/?ip.46.250.241.188) | vmd122107.contaboserver.net | - | High
41 | [49.13.6.174](https://vuldb.com/?ip.49.13.6.174) | static.174.6.13.49.clients.your-server.de | - | High
42 | [49.13.31.229](https://vuldb.com/?ip.49.13.31.229) | static.229.31.13.49.clients.your-server.de | - | High
43 | [49.13.75.67](https://vuldb.com/?ip.49.13.75.67) | static.67.75.13.49.clients.your-server.de | - | High
44 | [49.13.94.145](https://vuldb.com/?ip.49.13.94.145) | static.145.94.13.49.clients.your-server.de | - | High
45 | [49.13.94.147](https://vuldb.com/?ip.49.13.94.147) | static.147.94.13.49.clients.your-server.de | - | High
46 | [49.13.119.72](https://vuldb.com/?ip.49.13.119.72) | static.72.119.13.49.clients.your-server.de | - | High
47 | [49.13.119.73](https://vuldb.com/?ip.49.13.119.73) | static.73.119.13.49.clients.your-server.de | - | High
48 | [49.13.119.242](https://vuldb.com/?ip.49.13.119.242) | static.242.119.13.49.clients.your-server.de | - | High
49 | [50.116.54.138](https://vuldb.com/?ip.50.116.54.138) | 50-116-54-138.ip.linodeusercontent.com | - | High
50 | [51.68.144.135](https://vuldb.com/?ip.51.68.144.135) | - | - | High
51 | [51.68.146.19](https://vuldb.com/?ip.51.68.146.19) | - | - | High
52 | [51.68.147.114](https://vuldb.com/?ip.51.68.147.114) | - | - | High
53 | ... | ... | ... | ...
There are 174 more IOC items available. Please use our online service to access the data.
There are 206 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -112,6 +120,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/45.79.174.92
* https://search.censys.io/hosts/45.182.189.105
* https://search.censys.io/hosts/46.101.42.93
* https://search.censys.io/hosts/46.250.241.188
* https://search.censys.io/hosts/51.68.144.135
* https://search.censys.io/hosts/51.68.147.114
* https://search.censys.io/hosts/64.227.4.216
@ -137,6 +146,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/93.214.157.247
* https://search.censys.io/hosts/94.228.169.221
* https://search.censys.io/hosts/95.179.141.41
* https://search.censys.io/hosts/95.179.182.147
* https://search.censys.io/hosts/104.200.28.75
* https://search.censys.io/hosts/104.237.145.83
* https://search.censys.io/hosts/109.107.182.10
@ -154,6 +164,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/138.68.181.13
* https://search.censys.io/hosts/139.144.31.103
* https://search.censys.io/hosts/139.144.61.197
* https://search.censys.io/hosts/141.164.56.189
* https://search.censys.io/hosts/154.61.75.156
* https://search.censys.io/hosts/158.247.210.203
* https://search.censys.io/hosts/162.55.162.160

查看文件

@ -48,70 +48,71 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/upload.php` | High
3 | File | `/admin/user/add` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/APP_Installation.asp` | High
6 | File | `/blog` | Low
7 | File | `/categorypage.php` | High
8 | File | `/cm/delete` | Medium
9 | File | `/common/logViewer/logViewer.jsf` | High
10 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
11 | File | `/download` | Medium
12 | File | `/drivers/media/media-device.c` | High
13 | File | `/etc/master.passwd` | High
14 | File | `/filemanager/upload.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/getcfg.php` | Medium
17 | File | `/home.php` | Medium
18 | File | `/homeaction.php` | High
19 | File | `/modules/profile/index.php` | High
20 | File | `/modules/tasks/summary.inc.php` | High
21 | File | `/multi-vendor-shopping-script/product-list.php` | High
22 | File | `/out.php` | Medium
23 | File | `/p` | Low
24 | File | `/preauth` | Medium
25 | File | `/products/details.asp` | High
26 | File | `/recordings/index.php` | High
27 | File | `/see_more_details.php` | High
28 | File | `/show_news.php` | High
29 | File | `/tmp/before` | Medium
30 | File | `/uncpath/` | Medium
31 | File | `/updownload/t.report` | High
32 | File | `/user.profile.php` | High
33 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
34 | File | `/wordpress/wp-admin/options-general.php` | High
35 | File | `/wp-admin` | Medium
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `4.2.0.CP09` | Medium
38 | File | `account.asp` | Medium
39 | File | `adclick.php` | Medium
40 | File | `adm/systools.asp` | High
41 | File | `admin.php` | Medium
42 | File | `admin/admin.shtml` | High
43 | File | `Admin/ADM_Pagina.php` | High
44 | File | `admin/category.inc.php` | High
45 | File | `admin/main.asp` | High
46 | File | `admin/param/param_func.inc.php` | High
47 | File | `admin/y_admin.asp` | High
48 | File | `adminer.php` | Medium
49 | File | `administration/admins.php` | High
50 | File | `administrator/components/com_media/helpers/media.php` | High
51 | File | `admin_ok.asp` | Medium
52 | File | `album_portal.php` | High
53 | File | `app/Core/Paginator.php` | High
54 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
55 | File | `artlinks.dispnew.php` | High
56 | File | `auth.php` | Medium
57 | File | `bin/named/query.c` | High
58 | File | `blank.php` | Medium
59 | File | `blocklayered-ajax.php` | High
60 | File | `blogger-importer.php` | High
61 | File | `bluegate_seo.inc.php` | High
62 | ... | ... | ...
1 | File | `/admin/manage_academic.php` | High
2 | File | `/admin/photo.php` | High
3 | File | `/admin/upload.php` | High
4 | File | `/admin/user/add` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/APP_Installation.asp` | High
7 | File | `/blog` | Low
8 | File | `/categorypage.php` | High
9 | File | `/cm/delete` | Medium
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
12 | File | `/download` | Medium
13 | File | `/drivers/media/media-device.c` | High
14 | File | `/etc/master.passwd` | High
15 | File | `/filemanager/upload.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/getcfg.php` | Medium
18 | File | `/home.php` | Medium
19 | File | `/homeaction.php` | High
20 | File | `/modules/profile/index.php` | High
21 | File | `/modules/tasks/summary.inc.php` | High
22 | File | `/multi-vendor-shopping-script/product-list.php` | High
23 | File | `/out.php` | Medium
24 | File | `/p` | Low
25 | File | `/preauth` | Medium
26 | File | `/products/details.asp` | High
27 | File | `/recordings/index.php` | High
28 | File | `/see_more_details.php` | High
29 | File | `/show_news.php` | High
30 | File | `/tmp/before` | Medium
31 | File | `/uncpath/` | Medium
32 | File | `/updownload/t.report` | High
33 | File | `/user.profile.php` | High
34 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
35 | File | `/wordpress/wp-admin/options-general.php` | High
36 | File | `/wp-admin` | Medium
37 | File | `/wp-admin/admin-ajax.php` | High
38 | File | `4.2.0.CP09` | Medium
39 | File | `account.asp` | Medium
40 | File | `adclick.php` | Medium
41 | File | `adm/systools.asp` | High
42 | File | `admin.php` | Medium
43 | File | `admin/admin.shtml` | High
44 | File | `Admin/ADM_Pagina.php` | High
45 | File | `admin/category.inc.php` | High
46 | File | `admin/main.asp` | High
47 | File | `admin/param/param_func.inc.php` | High
48 | File | `admin/y_admin.asp` | High
49 | File | `adminer.php` | Medium
50 | File | `administration/admins.php` | High
51 | File | `administrator/components/com_media/helpers/media.php` | High
52 | File | `admin_ok.asp` | Medium
53 | File | `album_portal.php` | High
54 | File | `app/Core/Paginator.php` | High
55 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
56 | File | `artlinks.dispnew.php` | High
57 | File | `auth.php` | Medium
58 | File | `awstats.pl` | Medium
59 | File | `bin/named/query.c` | High
60 | File | `blank.php` | Medium
61 | File | `blocklayered-ajax.php` | High
62 | File | `blogger-importer.php` | High
63 | ... | ... | ...
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 548 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with PlugX:
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -23,64 +23,70 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.112.45.157](https://vuldb.com/?ip.3.112.45.157) | ec2-3-112-45-157.ap-northeast-1.compute.amazonaws.com | - | Medium
2 | [5.255.88.185](https://vuldb.com/?ip.5.255.88.185) | qumachine.pelicanhub.com | - | High
3 | [8.212.149.44](https://vuldb.com/?ip.8.212.149.44) | - | - | High
4 | [8.217.48.154](https://vuldb.com/?ip.8.217.48.154) | - | - | High
5 | [8.218.37.29](https://vuldb.com/?ip.8.218.37.29) | - | - | High
6 | [8.218.191.58](https://vuldb.com/?ip.8.218.191.58) | - | - | High
7 | [8.218.201.52](https://vuldb.com/?ip.8.218.201.52) | - | - | High
8 | [8.218.234.216](https://vuldb.com/?ip.8.218.234.216) | - | - | High
9 | [8.218.242.93](https://vuldb.com/?ip.8.218.242.93) | - | - | High
10 | [13.213.157.52](https://vuldb.com/?ip.13.213.157.52) | ec2-13-213-157-52.ap-southeast-1.compute.amazonaws.com | - | Medium
11 | [13.229.153.26](https://vuldb.com/?ip.13.229.153.26) | ec2-13-229-153-26.ap-southeast-1.compute.amazonaws.com | - | Medium
12 | [14.161.4.152](https://vuldb.com/?ip.14.161.4.152) | mail.s-parking.com | - | High
13 | [16.162.44.42](https://vuldb.com/?ip.16.162.44.42) | ec2-16-162-44-42.ap-east-1.compute.amazonaws.com | - | Medium
14 | [18.138.107.235](https://vuldb.com/?ip.18.138.107.235) | ec2-18-138-107-235.ap-southeast-1.compute.amazonaws.com | - | Medium
15 | [18.179.5.105](https://vuldb.com/?ip.18.179.5.105) | ec2-18-179-5-105.ap-northeast-1.compute.amazonaws.com | - | Medium
16 | [20.214.1.160](https://vuldb.com/?ip.20.214.1.160) | - | - | High
17 | [23.224.239.44](https://vuldb.com/?ip.23.224.239.44) | - | - | High
18 | [27.102.106.146](https://vuldb.com/?ip.27.102.106.146) | - | - | High
19 | [27.102.106.153](https://vuldb.com/?ip.27.102.106.153) | - | - | High
20 | [27.102.118.76](https://vuldb.com/?ip.27.102.118.76) | - | - | High
21 | [34.92.30.54](https://vuldb.com/?ip.34.92.30.54) | 54.30.92.34.bc.googleusercontent.com | - | Medium
22 | [34.96.224.146](https://vuldb.com/?ip.34.96.224.146) | 146.224.96.34.bc.googleusercontent.com | - | Medium
23 | [34.96.231.241](https://vuldb.com/?ip.34.96.231.241) | 241.231.96.34.bc.googleusercontent.com | - | Medium
24 | [34.150.33.252](https://vuldb.com/?ip.34.150.33.252) | 252.33.150.34.bc.googleusercontent.com | - | Medium
25 | [35.220.176.90](https://vuldb.com/?ip.35.220.176.90) | 90.176.220.35.bc.googleusercontent.com | - | Medium
26 | [35.220.214.142](https://vuldb.com/?ip.35.220.214.142) | 142.214.220.35.bc.googleusercontent.com | - | Medium
27 | [35.229.246.12](https://vuldb.com/?ip.35.229.246.12) | 12.246.229.35.bc.googleusercontent.com | - | Medium
28 | [38.47.123.94](https://vuldb.com/?ip.38.47.123.94) | - | - | High
29 | [38.47.220.85](https://vuldb.com/?ip.38.47.220.85) | - | - | High
30 | [38.47.221.162](https://vuldb.com/?ip.38.47.221.162) | - | - | High
31 | [38.54.40.60](https://vuldb.com/?ip.38.54.40.60) | - | - | High
32 | [38.54.76.128](https://vuldb.com/?ip.38.54.76.128) | - | - | High
33 | [38.54.79.103](https://vuldb.com/?ip.38.54.79.103) | - | - | High
34 | [38.60.254.243](https://vuldb.com/?ip.38.60.254.243) | - | - | High
35 | [42.99.117.92](https://vuldb.com/?ip.42.99.117.92) | - | - | High
36 | [42.99.117.95](https://vuldb.com/?ip.42.99.117.95) | - | - | High
37 | [43.135.1.200](https://vuldb.com/?ip.43.135.1.200) | - | - | High
38 | [43.154.29.157](https://vuldb.com/?ip.43.154.29.157) | - | - | High
39 | [43.242.34.12](https://vuldb.com/?ip.43.242.34.12) | - | - | High
40 | [43.242.34.30](https://vuldb.com/?ip.43.242.34.30) | - | - | High
41 | [43.248.133.54](https://vuldb.com/?ip.43.248.133.54) | - | - | High
42 | [43.254.217.165](https://vuldb.com/?ip.43.254.217.165) | - | - | High
43 | [43.255.28.190](https://vuldb.com/?ip.43.255.28.190) | - | - | High
44 | [43.255.28.201](https://vuldb.com/?ip.43.255.28.201) | - | - | High
45 | [45.32.34.154](https://vuldb.com/?ip.45.32.34.154) | 45.32.34.154.vultrusercontent.com | - | High
46 | [45.32.39.15](https://vuldb.com/?ip.45.32.39.15) | 45.32.39.15.vultrusercontent.com | - | High
47 | [45.32.100.40](https://vuldb.com/?ip.45.32.100.40) | 45.32.100.40.vultrusercontent.com | - | High
48 | [45.32.103.109](https://vuldb.com/?ip.45.32.103.109) | 45.32.103.109.vultrusercontent.com | - | High
49 | [45.32.119.152](https://vuldb.com/?ip.45.32.119.152) | 45.32.119.152.vultrusercontent.com | - | High
50 | [45.32.125.79](https://vuldb.com/?ip.45.32.125.79) | manages.space | - | High
51 | [45.63.41.197](https://vuldb.com/?ip.45.63.41.197) | 45.63.41.197.vultrusercontent.com | - | High
52 | [45.64.184.248](https://vuldb.com/?ip.45.64.184.248) | 45-64-184-248.static.bangmod-idc.com | - | High
53 | [45.74.6.24](https://vuldb.com/?ip.45.74.6.24) | - | - | High
54 | [45.74.6.122](https://vuldb.com/?ip.45.74.6.122) | - | - | High
55 | [45.74.6.163](https://vuldb.com/?ip.45.74.6.163) | - | - | High
56 | [45.74.6.197](https://vuldb.com/?ip.45.74.6.197) | - | - | High
57 | [45.74.6.228](https://vuldb.com/?ip.45.74.6.228) | - | - | High
58 | ... | ... | ... | ...
3 | [8.130.46.30](https://vuldb.com/?ip.8.130.46.30) | - | - | High
4 | [8.212.149.44](https://vuldb.com/?ip.8.212.149.44) | - | - | High
5 | [8.217.48.154](https://vuldb.com/?ip.8.217.48.154) | - | - | High
6 | [8.218.37.29](https://vuldb.com/?ip.8.218.37.29) | - | - | High
7 | [8.218.191.58](https://vuldb.com/?ip.8.218.191.58) | - | - | High
8 | [8.218.201.52](https://vuldb.com/?ip.8.218.201.52) | - | - | High
9 | [8.218.234.216](https://vuldb.com/?ip.8.218.234.216) | - | - | High
10 | [8.218.242.93](https://vuldb.com/?ip.8.218.242.93) | - | - | High
11 | [13.213.157.52](https://vuldb.com/?ip.13.213.157.52) | ec2-13-213-157-52.ap-southeast-1.compute.amazonaws.com | - | Medium
12 | [13.229.153.26](https://vuldb.com/?ip.13.229.153.26) | ec2-13-229-153-26.ap-southeast-1.compute.amazonaws.com | - | Medium
13 | [13.229.238.49](https://vuldb.com/?ip.13.229.238.49) | ec2-13-229-238-49.ap-southeast-1.compute.amazonaws.com | - | Medium
14 | [14.161.4.152](https://vuldb.com/?ip.14.161.4.152) | mail.s-parking.com | - | High
15 | [16.162.44.42](https://vuldb.com/?ip.16.162.44.42) | ec2-16-162-44-42.ap-east-1.compute.amazonaws.com | - | Medium
16 | [18.138.107.235](https://vuldb.com/?ip.18.138.107.235) | ec2-18-138-107-235.ap-southeast-1.compute.amazonaws.com | - | Medium
17 | [18.163.46.232](https://vuldb.com/?ip.18.163.46.232) | ec2-18-163-46-232.ap-east-1.compute.amazonaws.com | - | Medium
18 | [18.179.5.105](https://vuldb.com/?ip.18.179.5.105) | ec2-18-179-5-105.ap-northeast-1.compute.amazonaws.com | - | Medium
19 | [20.2.65.28](https://vuldb.com/?ip.20.2.65.28) | - | - | High
20 | [20.214.1.160](https://vuldb.com/?ip.20.214.1.160) | - | - | High
21 | [23.224.239.44](https://vuldb.com/?ip.23.224.239.44) | - | - | High
22 | [23.225.71.115](https://vuldb.com/?ip.23.225.71.115) | - | - | High
23 | [27.102.106.146](https://vuldb.com/?ip.27.102.106.146) | - | - | High
24 | [27.102.106.153](https://vuldb.com/?ip.27.102.106.153) | - | - | High
25 | [27.102.118.76](https://vuldb.com/?ip.27.102.118.76) | - | - | High
26 | [34.92.30.54](https://vuldb.com/?ip.34.92.30.54) | 54.30.92.34.bc.googleusercontent.com | - | Medium
27 | [34.96.224.146](https://vuldb.com/?ip.34.96.224.146) | 146.224.96.34.bc.googleusercontent.com | - | Medium
28 | [34.96.231.241](https://vuldb.com/?ip.34.96.231.241) | 241.231.96.34.bc.googleusercontent.com | - | Medium
29 | [34.150.33.252](https://vuldb.com/?ip.34.150.33.252) | 252.33.150.34.bc.googleusercontent.com | - | Medium
30 | [35.220.176.90](https://vuldb.com/?ip.35.220.176.90) | 90.176.220.35.bc.googleusercontent.com | - | Medium
31 | [35.220.214.142](https://vuldb.com/?ip.35.220.214.142) | 142.214.220.35.bc.googleusercontent.com | - | Medium
32 | [35.229.246.12](https://vuldb.com/?ip.35.229.246.12) | 12.246.229.35.bc.googleusercontent.com | - | Medium
33 | [38.47.116.103](https://vuldb.com/?ip.38.47.116.103) | - | - | High
34 | [38.47.123.94](https://vuldb.com/?ip.38.47.123.94) | - | - | High
35 | [38.47.220.85](https://vuldb.com/?ip.38.47.220.85) | - | - | High
36 | [38.47.221.162](https://vuldb.com/?ip.38.47.221.162) | - | - | High
37 | [38.54.23.192](https://vuldb.com/?ip.38.54.23.192) | - | - | High
38 | [38.54.40.60](https://vuldb.com/?ip.38.54.40.60) | - | - | High
39 | [38.54.76.128](https://vuldb.com/?ip.38.54.76.128) | - | - | High
40 | [38.54.79.103](https://vuldb.com/?ip.38.54.79.103) | - | - | High
41 | [38.60.254.243](https://vuldb.com/?ip.38.60.254.243) | - | - | High
42 | [42.99.117.92](https://vuldb.com/?ip.42.99.117.92) | - | - | High
43 | [42.99.117.95](https://vuldb.com/?ip.42.99.117.95) | - | - | High
44 | [43.132.173.7](https://vuldb.com/?ip.43.132.173.7) | - | - | High
45 | [43.135.1.200](https://vuldb.com/?ip.43.135.1.200) | - | - | High
46 | [43.136.245.27](https://vuldb.com/?ip.43.136.245.27) | - | - | High
47 | [43.154.29.157](https://vuldb.com/?ip.43.154.29.157) | - | - | High
48 | [43.229.112.202](https://vuldb.com/?ip.43.229.112.202) | - | - | High
49 | [43.229.112.205](https://vuldb.com/?ip.43.229.112.205) | - | - | High
50 | [43.229.112.206](https://vuldb.com/?ip.43.229.112.206) | - | - | High
51 | [43.231.113.62](https://vuldb.com/?ip.43.231.113.62) | - | - | High
52 | [43.242.34.12](https://vuldb.com/?ip.43.242.34.12) | - | - | High
53 | [43.242.34.30](https://vuldb.com/?ip.43.242.34.30) | - | - | High
54 | [43.248.133.54](https://vuldb.com/?ip.43.248.133.54) | - | - | High
55 | [43.254.217.165](https://vuldb.com/?ip.43.254.217.165) | - | - | High
56 | [43.255.28.190](https://vuldb.com/?ip.43.255.28.190) | - | - | High
57 | [43.255.28.201](https://vuldb.com/?ip.43.255.28.201) | - | - | High
58 | [45.32.34.154](https://vuldb.com/?ip.45.32.34.154) | 45.32.34.154.vultrusercontent.com | - | High
59 | [45.32.39.15](https://vuldb.com/?ip.45.32.39.15) | 45.32.39.15.vultrusercontent.com | - | High
60 | [45.32.100.40](https://vuldb.com/?ip.45.32.100.40) | 45.32.100.40.vultrusercontent.com | - | High
61 | [45.32.103.109](https://vuldb.com/?ip.45.32.103.109) | 45.32.103.109.vultrusercontent.com | - | High
62 | [45.32.119.152](https://vuldb.com/?ip.45.32.119.152) | 45.32.119.152.vultrusercontent.com | - | High
63 | [45.32.125.79](https://vuldb.com/?ip.45.32.125.79) | manages.space | - | High
64 | ... | ... | ... | ...
There are 228 more IOC items available. Please use our online service to access the data.
There are 254 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -89,12 +95,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
7 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -102,51 +110,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/cgi-bin/wapopen` | High
3 | File | `/csms/?page=contact_us` | High
4 | File | `/etc/ajenti/config.yml` | High
5 | File | `/forum/away.php` | High
6 | File | `/goform/telnet` | High
7 | File | `/HNAP1` | Low
8 | File | `/modules/profile/index.php` | High
9 | File | `/proc/self/environ` | High
10 | File | `/rom-0` | Low
11 | File | `/tmp/phpglibccheck` | High
12 | File | `/uncpath/` | Medium
13 | File | `/upload` | Low
14 | File | `/var/tmp/sess_*` | High
15 | File | `/websitebaker/admin/preferences/save.php` | High
16 | File | `/wp-json` | Medium
17 | File | `/wp-json/oembed/1.0/embed?url` | High
18 | File | `action.php` | Medium
19 | File | `actionphp/download.File.php` | High
20 | File | `add_comment.php` | High
21 | File | `admin/admin.php` | High
22 | File | `admin/class-favicon-by-realfavicongenerator-admin.php` | High
23 | File | `admin/content.php` | High
24 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
25 | File | `admin/memberviewdetails.php` | High
26 | File | `admin_gallery.php3` | High
27 | File | `affich.php` | Medium
28 | File | `agent/Core/Controller/SendRequest.cpp` | High
29 | File | `ajax/telemetry.php` | High
30 | File | `akeyActivationLogin.do` | High
31 | File | `album_portal.php` | High
32 | File | `apache-auth.conf` | High
33 | File | `askapache-firefox-adsense.php` | High
34 | File | `attachment.cgi` | High
35 | File | `auth.php` | Medium
36 | File | `blogger-importer.php` | High
37 | File | `blueprints/sections/edit/1` | High
38 | File | `boaform/admin/formPing` | High
39 | File | `books.php` | Medium
40 | File | `cart_add.php` | Medium
41 | File | `CFS.c` | Low
42 | File | `cgi-bin/webui/admin/tools/app_ping/diag_ping/` | High
43 | ... | ... | ...
1 | File | `/?ajax-request=jnews` | High
2 | File | `/admin/admin-profile.php` | High
3 | File | `/admin/ajax.php?action=confirm_order` | High
4 | File | `/admin/sales/view_details.php` | High
5 | File | `/api/addusers` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/cron/settings/setJob/` | High
8 | File | `/api/v1/snapshots` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/assets/something/services/AppModule.class` | High
11 | File | `/audit/log/log_management.php` | High
12 | File | `/authenticationendpoint/login.do` | High
13 | File | `/blog/comment` | High
14 | File | `/cgi-bin/mainfunction.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/classes/Users.php` | High
17 | File | `/collection/all` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/ctcprotocol/Protocol` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/dottie.js` | Medium
22 | File | `/DXR.axd` | Medium
23 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
24 | File | `/env` | Low
25 | File | `/files/` | Low
26 | File | `/forms/doLogin` | High
27 | File | `/forum/away.php` | High
28 | File | `/h/autoSaveDraft` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
31 | File | `/jurusanmatkul/data` | High
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/log/decodmail.php` | High
34 | File | `/log/webmailattach.php` | High
35 | ... | ... | ...
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -17,7 +17,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [EG](https://vuldb.com/?country.eg)
* ...
There are 7 more country items available. Please use our online service to access the data.
@ -46,11 +46,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -68,36 +69,36 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/about-us.php` | High
9 | File | `/admin/admin-profile.php` | High
10 | File | `/admin/ajax.php?action=confirm_order` | High
11 | File | `/admin/article/article-add.php` | High
12 | File | `/admin/article/article-edit-run.php` | High
13 | File | `/admin/cms_admin.php` | High
14 | File | `/admin/courses/manage_course.php` | High
15 | File | `/admin/edit-accepted-appointment.php` | High
16 | File | `/admin/edit_product.php` | High
17 | File | `/admin/index.php` | High
18 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
19 | File | `/admin/leancloud.php` | High
20 | File | `/admin/list_onlineuser.php` | High
21 | File | `/admin/modal_add_product.php` | High
22 | File | `/admin/project/update/2` | High
23 | File | `/admin/read.php?mudi=getSignal` | High
24 | File | `/admin/reg.php` | High
9 | File | `/admin/add-category.php` | High
10 | File | `/admin/admin-profile.php` | High
11 | File | `/admin/ajax.php?action=confirm_order` | High
12 | File | `/admin/article/article-add.php` | High
13 | File | `/admin/article/article-edit-run.php` | High
14 | File | `/admin/cms_admin.php` | High
15 | File | `/admin/courses/manage_course.php` | High
16 | File | `/admin/del_feedback.php` | High
17 | File | `/admin/edit-accepted-appointment.php` | High
18 | File | `/admin/edit-services.php` | High
19 | File | `/admin/edit_product.php` | High
20 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
21 | File | `/admin/invoice.php` | High
22 | File | `/admin/leancloud.php` | High
23 | File | `/admin/list_onlineuser.php` | High
24 | File | `/admin/modal_add_product.php` | High
25 | File | `/admin/students/manage_academic.php` | High
26 | File | `/admin/students/update_status.php` | High
27 | File | `/admin/sys_sql_query.php` | High
28 | File | `/admin/test_status.php` | High
29 | File | `/admin/upload.php` | High
30 | File | `/admin/userprofile.php` | High
31 | File | `/admin/vote_edit.php` | High
32 | File | `/api/authentication/login` | High
33 | File | `/api/sys/login` | High
34 | File | `/api/wechat/app_auth` | High
35 | File | `/App_Resource/UEditor/server/upload.aspx` | High
36 | File | `/autheditpwd.php` | High
37 | File | `/author/list?limit=10&offset=0&order=desc` | High
38 | File | `/author_posts.php` | High
29 | File | `/admin/theme-edit.php` | High
30 | File | `/admin/upload.php` | High
31 | File | `/admin/userprofile.php` | High
32 | File | `/admin/vote_edit.php` | High
33 | File | `/api/authentication/login` | High
34 | File | `/api/DataDictionary/GetItemList` | High
35 | File | `/api/sys/login` | High
36 | File | `/App_Resource/UEditor/server/upload.aspx` | High
37 | File | `/autheditpwd.php` | High
38 | File | `/author/list?limit=10&offset=0&order=desc` | High
39 | File | `/bin/sh` | Low
40 | File | `/blog` | Low
41 | File | `/blog-single.php` | High
@ -110,26 +111,23 @@ ID | Type | Indicator | Confidence
48 | File | `/classes/Master.php?f=save_inquiry` | High
49 | File | `/classes/Master.php?f=save_item` | High
50 | File | `/classes/Master.php?f=save_reminder` | High
51 | File | `/classes/Users.php?f=save` | High
52 | File | `/collection/all` | High
53 | File | `/company/store` | High
54 | File | `/config` | Low
55 | File | `/contact.php` | Medium
56 | File | `/Controller/Ajaxfileupload.ashx` | High
57 | File | `/course/filterRecords/` | High
58 | File | `/dashboard/createblog` | High
59 | File | `/dipam/save-delegates.php` | High
60 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
61 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
62 | File | `/ecommerce/support_ticket` | High
63 | File | `/edit_user.php` | High
64 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
65 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
66 | File | `/find-a-match` | High
67 | File | `/forum/away.php` | High
68 | ... | ... | ...
51 | File | `/collection/all` | High
52 | File | `/company/store` | High
53 | File | `/Controller/Ajaxfileupload.ashx` | High
54 | File | `/course/filterRecords/` | High
55 | File | `/dashboard/createblog` | High
56 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
57 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
58 | File | `/edit_user.php` | High
59 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
60 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
61 | File | `/find-a-match` | High
62 | File | `/forum/away.php` | High
63 | File | `/friends` | Medium
64 | File | `/friends/ajax_invite` | High
65 | ... | ... | ...
There are 593 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 565 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -16,10 +16,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -69,33 +69,33 @@ ID | Type | Indicator | Confidence
6 | File | `/cgi-bin/webadminget.cgi` | High
7 | File | `/cms/process.php` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/DXR.axd` | Medium
10 | File | `/env` | Low
11 | File | `/etc/shadow` | Medium
12 | File | `/forum/away.php` | High
13 | File | `/goform/SetNetControlList` | High
14 | File | `/hrm/controller/employee.php` | High
15 | File | `/index.php/weblinks-categories` | High
16 | File | `/modules/profile/index.php` | High
17 | File | `/movie.php` | Medium
18 | File | `/public/login.htm` | High
19 | File | `/service/v1/createUser` | High
20 | File | `/show_news.php` | High
21 | File | `/src/chatbotapp/chatWindow.java` | High
22 | File | `/system?action=ServiceAdmin` | High
23 | File | `/uncpath/` | Medium
24 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
25 | File | `adclick.php` | Medium
26 | File | `admin.asp` | Medium
27 | File | `admin/categories_industry.php` | High
28 | File | `admin/class-woo-popup-admin.php` | High
29 | File | `admin/content/postcategory` | High
30 | File | `admin/index.php` | High
31 | File | `admin/settings.php` | High
32 | File | `admin/status/realtime/bandwidth_status` | High
9 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
10 | File | `/DXR.axd` | Medium
11 | File | `/env` | Low
12 | File | `/etc/shadow` | Medium
13 | File | `/forum/away.php` | High
14 | File | `/goform/SetNetControlList` | High
15 | File | `/hrm/controller/employee.php` | High
16 | File | `/index.php/weblinks-categories` | High
17 | File | `/modules/profile/index.php` | High
18 | File | `/movie.php` | Medium
19 | File | `/public/login.htm` | High
20 | File | `/service/v1/createUser` | High
21 | File | `/show_news.php` | High
22 | File | `/src/chatbotapp/chatWindow.java` | High
23 | File | `/system?action=ServiceAdmin` | High
24 | File | `/uncpath/` | Medium
25 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
26 | File | `adclick.php` | Medium
27 | File | `admin.asp` | Medium
28 | File | `admin/categories_industry.php` | High
29 | File | `admin/class-woo-popup-admin.php` | High
30 | File | `admin/content/postcategory` | High
31 | File | `admin/index.php` | High
32 | File | `admin/settings.php` | High
33 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 281 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Raccoon:
* [US](https://vuldb.com/?country.us)
* [SH](https://vuldb.com/?country.sh)
* [CN](https://vuldb.com/?country.cn)
* [SH](https://vuldb.com/?country.sh)
* ...
There are 15 more country items available. Please use our online service to access the data.
@ -25,233 +25,245 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [3.232.242.170](https://vuldb.com/?ip.3.232.242.170) | ec2-3-232-242-170.compute-1.amazonaws.com | - | Medium
3 | [5.35.32.180](https://vuldb.com/?ip.5.35.32.180) | v2043556.hosted-by-vdsina.ru | - | High
4 | [5.39.117.99](https://vuldb.com/?ip.5.39.117.99) | - | - | High
5 | [5.42.64.6](https://vuldb.com/?ip.5.42.64.6) | - | - | High
6 | [5.42.64.7](https://vuldb.com/?ip.5.42.64.7) | - | - | High
7 | [5.42.64.8](https://vuldb.com/?ip.5.42.64.8) | - | - | High
8 | [5.42.64.9](https://vuldb.com/?ip.5.42.64.9) | - | - | High
9 | [5.42.64.10](https://vuldb.com/?ip.5.42.64.10) | - | - | High
10 | [5.42.64.11](https://vuldb.com/?ip.5.42.64.11) | - | - | High
11 | [5.42.64.12](https://vuldb.com/?ip.5.42.64.12) | - | - | High
12 | [5.42.64.13](https://vuldb.com/?ip.5.42.64.13) | - | - | High
13 | [5.42.64.17](https://vuldb.com/?ip.5.42.64.17) | - | - | High
14 | [5.42.65.12](https://vuldb.com/?ip.5.42.65.12) | - | - | High
15 | [5.42.65.14](https://vuldb.com/?ip.5.42.65.14) | - | - | High
16 | [5.42.65.15](https://vuldb.com/?ip.5.42.65.15) | - | - | High
17 | [5.42.65.16](https://vuldb.com/?ip.5.42.65.16) | - | - | High
18 | [5.42.65.17](https://vuldb.com/?ip.5.42.65.17) | - | - | High
19 | [5.42.65.18](https://vuldb.com/?ip.5.42.65.18) | - | - | High
20 | [5.42.65.62](https://vuldb.com/?ip.5.42.65.62) | - | - | High
21 | [5.42.65.69](https://vuldb.com/?ip.5.42.65.69) | - | - | High
22 | [5.42.66.1](https://vuldb.com/?ip.5.42.66.1) | - | - | High
23 | [5.42.66.2](https://vuldb.com/?ip.5.42.66.2) | - | - | High
24 | [5.42.66.6](https://vuldb.com/?ip.5.42.66.6) | - | - | High
25 | [5.42.66.8](https://vuldb.com/?ip.5.42.66.8) | - | - | High
26 | [5.42.67.7](https://vuldb.com/?ip.5.42.67.7) | - | - | High
27 | [5.42.94.204](https://vuldb.com/?ip.5.42.94.204) | elegant-parcel.aeza.network | - | High
28 | [5.61.51.73](https://vuldb.com/?ip.5.61.51.73) | - | - | High
29 | [5.75.129.114](https://vuldb.com/?ip.5.75.129.114) | static.114.129.75.5.clients.your-server.de | - | High
30 | [5.75.138.1](https://vuldb.com/?ip.5.75.138.1) | static.1.138.75.5.clients.your-server.de | - | High
31 | [5.75.159.229](https://vuldb.com/?ip.5.75.159.229) | static.229.159.75.5.clients.your-server.de | - | High
32 | [5.75.182.199](https://vuldb.com/?ip.5.75.182.199) | static.199.182.75.5.clients.your-server.de | - | High
33 | [5.75.186.33](https://vuldb.com/?ip.5.75.186.33) | static.33.186.75.5.clients.your-server.de | - | High
34 | [5.75.186.50](https://vuldb.com/?ip.5.75.186.50) | static.50.186.75.5.clients.your-server.de | - | High
35 | [5.75.225.209](https://vuldb.com/?ip.5.75.225.209) | static.209.225.75.5.clients.your-server.de | - | High
36 | [5.75.242.235](https://vuldb.com/?ip.5.75.242.235) | static.235.242.75.5.clients.your-server.de | - | High
37 | [5.75.243.212](https://vuldb.com/?ip.5.75.243.212) | static.212.243.75.5.clients.your-server.de | - | High
38 | [5.75.248.141](https://vuldb.com/?ip.5.75.248.141) | static.141.248.75.5.clients.your-server.de | - | High
39 | [5.75.251.66](https://vuldb.com/?ip.5.75.251.66) | static.66.251.75.5.clients.your-server.de | - | High
40 | [5.78.53.188](https://vuldb.com/?ip.5.78.53.188) | static.188.53.78.5.clients.your-server.de | - | High
41 | [5.78.74.115](https://vuldb.com/?ip.5.78.74.115) | static.115.74.78.5.clients.your-server.de | - | High
42 | [5.78.75.80](https://vuldb.com/?ip.5.78.75.80) | static.80.75.78.5.clients.your-server.de | - | High
43 | [5.78.85.103](https://vuldb.com/?ip.5.78.85.103) | static.103.85.78.5.clients.your-server.de | - | High
44 | [5.78.89.116](https://vuldb.com/?ip.5.78.89.116) | static.116.89.78.5.clients.your-server.de | - | High
45 | [5.78.98.26](https://vuldb.com/?ip.5.78.98.26) | static.26.98.78.5.clients.your-server.de | - | High
46 | [5.78.111.161](https://vuldb.com/?ip.5.78.111.161) | static.161.111.78.5.clients.your-server.de | - | High
47 | [5.181.156.252](https://vuldb.com/?ip.5.181.156.252) | no-rdns.mivocloud.com | - | High
48 | [5.181.159.66](https://vuldb.com/?ip.5.181.159.66) | 5-181-159-66.mivocloud.com | - | High
49 | [5.181.159.86](https://vuldb.com/?ip.5.181.159.86) | 5-181-159-86.mivocloud.com | - | High
50 | [5.182.36.75](https://vuldb.com/?ip.5.182.36.75) | vm937417.stark-industries.solutions | - | High
51 | [5.182.37.217](https://vuldb.com/?ip.5.182.37.217) | - | - | High
52 | [5.206.224.181](https://vuldb.com/?ip.5.206.224.181) | bestwebsiteforlifve.com | - | High
53 | [5.252.22.62](https://vuldb.com/?ip.5.252.22.62) | vm1204553.stark-industries.solutions | - | High
54 | [5.252.22.66](https://vuldb.com/?ip.5.252.22.66) | s-germany.rocks | - | High
55 | [5.252.22.107](https://vuldb.com/?ip.5.252.22.107) | vm868975.stark-industries.solutions | - | High
56 | [5.252.23.27](https://vuldb.com/?ip.5.252.23.27) | vm1058478.stark-industries.solutions | - | High
57 | [5.252.23.112](https://vuldb.com/?ip.5.252.23.112) | vm713221.stark-industries.solutions | - | High
58 | [5.252.118.36](https://vuldb.com/?ip.5.252.118.36) | overrated-flavor.aeza.network | - | High
59 | [5.252.118.139](https://vuldb.com/?ip.5.252.118.139) | polite-death.aeza.network | - | High
60 | [5.252.118.232](https://vuldb.com/?ip.5.252.118.232) | obsolete-discussion.aeza.network | - | High
61 | [5.252.177.22](https://vuldb.com/?ip.5.252.177.22) | no-rdns.mivocloud.com | - | High
62 | [5.252.177.36](https://vuldb.com/?ip.5.252.177.36) | no-rdns.mivocloud.com | - | High
63 | [5.252.177.50](https://vuldb.com/?ip.5.252.177.50) | edc0.dealsfromthenet.com | - | High
64 | [5.252.177.71](https://vuldb.com/?ip.5.252.177.71) | no-rdns.mivocloud.com | - | High
65 | [5.252.178.5](https://vuldb.com/?ip.5.252.178.5) | no-rdns.mivocloud.com | - | High
66 | [5.252.178.86](https://vuldb.com/?ip.5.252.178.86) | 5-252-178-86.mivocloud.com | - | High
67 | [5.252.178.139](https://vuldb.com/?ip.5.252.178.139) | no-rdns.mivocloud.com | - | High
68 | [5.253.19.65](https://vuldb.com/?ip.5.253.19.65) | helmsman.coolomotion.com | - | High
69 | [5.254.118.211](https://vuldb.com/?ip.5.254.118.211) | 4j4.biz | - | High
70 | [5.254.118.254](https://vuldb.com/?ip.5.254.118.254) | - | - | High
71 | [5.255.97.178](https://vuldb.com/?ip.5.255.97.178) | - | - | High
72 | [5.255.100.41](https://vuldb.com/?ip.5.255.100.41) | - | - | High
73 | [5.255.103.158](https://vuldb.com/?ip.5.255.103.158) | - | - | High
74 | [5.255.111.137](https://vuldb.com/?ip.5.255.111.137) | - | - | High
75 | [5.255.127.159](https://vuldb.com/?ip.5.255.127.159) | - | - | High
76 | [8.248.161.254](https://vuldb.com/?ip.8.248.161.254) | - | - | High
77 | [8.249.225.254](https://vuldb.com/?ip.8.249.225.254) | - | - | High
78 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
79 | [8.249.245.254](https://vuldb.com/?ip.8.249.245.254) | - | - | High
80 | [8.253.132.120](https://vuldb.com/?ip.8.253.132.120) | - | - | High
81 | [8.253.156.120](https://vuldb.com/?ip.8.253.156.120) | - | - | High
82 | [18.238.4.79](https://vuldb.com/?ip.18.238.4.79) | server-18-238-4-79.phl51.r.cloudfront.net | - | High
83 | [18.238.4.82](https://vuldb.com/?ip.18.238.4.82) | server-18-238-4-82.phl51.r.cloudfront.net | - | High
84 | [18.238.4.84](https://vuldb.com/?ip.18.238.4.84) | server-18-238-4-84.phl51.r.cloudfront.net | - | High
85 | [20.115.112.33](https://vuldb.com/?ip.20.115.112.33) | - | - | High
86 | [20.166.60.250](https://vuldb.com/?ip.20.166.60.250) | - | - | High
87 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
88 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
89 | [23.19.58.152](https://vuldb.com/?ip.23.19.58.152) | i58.152.lofame.net | - | High
90 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
91 | [23.88.55.150](https://vuldb.com/?ip.23.88.55.150) | bth3t1t2.myraidbox.de | - | High
92 | [23.134.168.112](https://vuldb.com/?ip.23.134.168.112) | hot2.classificationpick2.xyz | - | High
93 | [23.134.168.143](https://vuldb.com/?ip.23.134.168.143) | carvalhodds.store | - | High
94 | [23.134.168.173](https://vuldb.com/?ip.23.134.168.173) | cfzo.ir | - | High
95 | [23.227.199.27](https://vuldb.com/?ip.23.227.199.27) | 23-227-199-27.static.hvvc.us | - | High
96 | [31.13.195.44](https://vuldb.com/?ip.31.13.195.44) | - | - | High
97 | [31.41.244.153](https://vuldb.com/?ip.31.41.244.153) | - | - | High
98 | [34.76.8.115](https://vuldb.com/?ip.34.76.8.115) | 115.8.76.34.bc.googleusercontent.com | - | Medium
99 | [34.88.52.57](https://vuldb.com/?ip.34.88.52.57) | 57.52.88.34.bc.googleusercontent.com | - | Medium
100 | [34.89.184.90](https://vuldb.com/?ip.34.89.184.90) | 90.184.89.34.bc.googleusercontent.com | - | Medium
101 | [34.105.169.29](https://vuldb.com/?ip.34.105.169.29) | 29.169.105.34.bc.googleusercontent.com | - | Medium
102 | [34.105.219.83](https://vuldb.com/?ip.34.105.219.83) | 83.219.105.34.bc.googleusercontent.com | - | Medium
103 | [34.105.255.170](https://vuldb.com/?ip.34.105.255.170) | 170.255.105.34.bc.googleusercontent.com | - | Medium
104 | [34.135.32.61](https://vuldb.com/?ip.34.135.32.61) | 61.32.135.34.bc.googleusercontent.com | - | Medium
105 | [34.251.53.237](https://vuldb.com/?ip.34.251.53.237) | ec2-34-251-53-237.eu-west-1.compute.amazonaws.com | - | Medium
106 | [35.198.88.195](https://vuldb.com/?ip.35.198.88.195) | 195.88.198.35.bc.googleusercontent.com | - | Medium
107 | [35.204.89.50](https://vuldb.com/?ip.35.204.89.50) | 50.89.204.35.bc.googleusercontent.com | - | Medium
108 | [35.228.95.80](https://vuldb.com/?ip.35.228.95.80) | 80.95.228.35.bc.googleusercontent.com | - | Medium
109 | [37.1.208.22](https://vuldb.com/?ip.37.1.208.22) | - | - | High
110 | [37.1.212.243](https://vuldb.com/?ip.37.1.212.243) | spinkl.org.uk | - | High
111 | [37.27.3.21](https://vuldb.com/?ip.37.27.3.21) | static.21.3.27.37.clients.your-server.de | - | High
112 | [37.49.230.54](https://vuldb.com/?ip.37.49.230.54) | - | - | High
113 | [37.49.230.114](https://vuldb.com/?ip.37.49.230.114) | - | - | High
114 | [37.120.237.242](https://vuldb.com/?ip.37.120.237.242) | - | - | High
115 | [37.120.238.179](https://vuldb.com/?ip.37.120.238.179) | - | - | High
116 | [37.220.87.7](https://vuldb.com/?ip.37.220.87.7) | ipn-37-220-87-7.artem-catv.ru | - | High
117 | [37.220.87.12](https://vuldb.com/?ip.37.220.87.12) | ipn-37-220-87-12.artem-catv.ru | - | High
118 | [37.220.87.17](https://vuldb.com/?ip.37.220.87.17) | ipn-37-220-87-17.artem-catv.ru | - | High
119 | [37.220.87.18](https://vuldb.com/?ip.37.220.87.18) | ipn-37-220-87-18.artem-catv.ru | - | High
120 | [37.220.87.25](https://vuldb.com/?ip.37.220.87.25) | ipn-37-220-87-25.artem-catv.ru | - | High
121 | [37.220.87.29](https://vuldb.com/?ip.37.220.87.29) | ipn-37-220-87-29.artem-catv.ru | - | High
122 | [37.220.87.34](https://vuldb.com/?ip.37.220.87.34) | ipn-37-220-87-34.artem-catv.ru | - | High
123 | [37.220.87.35](https://vuldb.com/?ip.37.220.87.35) | ipn-37-220-87-35.artem-catv.ru | - | High
124 | [37.220.87.36](https://vuldb.com/?ip.37.220.87.36) | ipn-37-220-87-36.artem-catv.ru | - | High
125 | [37.220.87.38](https://vuldb.com/?ip.37.220.87.38) | ipn-37-220-87-38.artem-catv.ru | - | High
126 | [37.220.87.47](https://vuldb.com/?ip.37.220.87.47) | ipn-37-220-87-47.artem-catv.ru | - | High
127 | [37.220.87.48](https://vuldb.com/?ip.37.220.87.48) | ipn-37-220-87-48.artem-catv.ru | - | High
128 | [37.220.87.49](https://vuldb.com/?ip.37.220.87.49) | ipn-37-220-87-49.artem-catv.ru | - | High
129 | [37.220.87.63](https://vuldb.com/?ip.37.220.87.63) | ipn-37-220-87-63.artem-catv.ru | - | High
130 | [37.220.87.66](https://vuldb.com/?ip.37.220.87.66) | ipn-37-220-87-66.artem-catv.ru | - | High
131 | [37.220.87.68](https://vuldb.com/?ip.37.220.87.68) | ipn-37-220-87-68.artem-catv.ru | - | High
132 | [37.220.87.86](https://vuldb.com/?ip.37.220.87.86) | ipn-37-220-87-86.artem-catv.ru | - | High
133 | [43.130.118.228](https://vuldb.com/?ip.43.130.118.228) | - | - | High
134 | [45.8.144.61](https://vuldb.com/?ip.45.8.144.61) | vm1323244.stark-industries.solutions | - | High
135 | [45.8.144.73](https://vuldb.com/?ip.45.8.144.73) | vm1182705.stark-industries.solutions | - | High
136 | [45.8.144.148](https://vuldb.com/?ip.45.8.144.148) | vm1332653.stark-industries.solutions | - | High
137 | [45.8.145.219](https://vuldb.com/?ip.45.8.145.219) | vm1589638.stark-industries.solutions | - | High
138 | [45.8.146.72](https://vuldb.com/?ip.45.8.146.72) | vm1066019.stark-industries.solutions | - | High
139 | [45.9.74.6](https://vuldb.com/?ip.45.9.74.6) | - | - | High
140 | [45.9.74.21](https://vuldb.com/?ip.45.9.74.21) | - | - | High
141 | [45.9.74.22](https://vuldb.com/?ip.45.9.74.22) | - | - | High
142 | [45.9.74.34](https://vuldb.com/?ip.45.9.74.34) | - | - | High
143 | [45.9.74.35](https://vuldb.com/?ip.45.9.74.35) | - | - | High
144 | [45.9.74.36](https://vuldb.com/?ip.45.9.74.36) | - | - | High
145 | [45.9.74.50](https://vuldb.com/?ip.45.9.74.50) | - | - | High
146 | [45.9.74.54](https://vuldb.com/?ip.45.9.74.54) | - | - | High
147 | [45.9.74.56](https://vuldb.com/?ip.45.9.74.56) | - | - | High
148 | [45.9.74.60](https://vuldb.com/?ip.45.9.74.60) | - | - | High
149 | [45.9.74.68](https://vuldb.com/?ip.45.9.74.68) | - | - | High
150 | [45.9.74.69](https://vuldb.com/?ip.45.9.74.69) | - | - | High
151 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
152 | [45.9.74.71](https://vuldb.com/?ip.45.9.74.71) | - | - | High
153 | [45.9.74.81](https://vuldb.com/?ip.45.9.74.81) | - | - | High
154 | [45.9.74.82](https://vuldb.com/?ip.45.9.74.82) | - | - | High
155 | [45.9.74.90](https://vuldb.com/?ip.45.9.74.90) | - | - | High
156 | [45.9.74.97](https://vuldb.com/?ip.45.9.74.97) | - | - | High
157 | [45.9.74.99](https://vuldb.com/?ip.45.9.74.99) | - | - | High
158 | [45.9.74.119](https://vuldb.com/?ip.45.9.74.119) | - | - | High
159 | [45.9.74.151](https://vuldb.com/?ip.45.9.74.151) | - | - | High
160 | [45.9.74.152](https://vuldb.com/?ip.45.9.74.152) | - | - | High
161 | [45.9.74.160](https://vuldb.com/?ip.45.9.74.160) | - | - | High
162 | [45.9.74.165](https://vuldb.com/?ip.45.9.74.165) | - | - | High
163 | [45.9.74.170](https://vuldb.com/?ip.45.9.74.170) | - | - | High
164 | [45.9.74.171](https://vuldb.com/?ip.45.9.74.171) | - | - | High
165 | [45.9.74.172](https://vuldb.com/?ip.45.9.74.172) | - | - | High
166 | [45.9.74.173](https://vuldb.com/?ip.45.9.74.173) | - | - | High
167 | [45.9.74.174](https://vuldb.com/?ip.45.9.74.174) | - | - | High
168 | [45.9.74.175](https://vuldb.com/?ip.45.9.74.175) | - | - | High
169 | [45.9.74.176](https://vuldb.com/?ip.45.9.74.176) | - | - | High
170 | [45.9.148.139](https://vuldb.com/?ip.45.9.148.139) | - | - | High
171 | [45.9.149.237](https://vuldb.com/?ip.45.9.149.237) | - | - | High
172 | [45.15.156.2](https://vuldb.com/?ip.45.15.156.2) | - | - | High
173 | [45.15.156.8](https://vuldb.com/?ip.45.15.156.8) | - | - | High
174 | [45.15.156.11](https://vuldb.com/?ip.45.15.156.11) | - | - | High
175 | [45.15.156.31](https://vuldb.com/?ip.45.15.156.31) | - | - | High
176 | [45.15.156.36](https://vuldb.com/?ip.45.15.156.36) | - | - | High
177 | [45.15.156.38](https://vuldb.com/?ip.45.15.156.38) | - | - | High
178 | [45.15.156.40](https://vuldb.com/?ip.45.15.156.40) | - | - | High
179 | [45.15.156.42](https://vuldb.com/?ip.45.15.156.42) | - | - | High
180 | [45.15.156.50](https://vuldb.com/?ip.45.15.156.50) | - | - | High
181 | [45.15.156.62](https://vuldb.com/?ip.45.15.156.62) | - | - | High
182 | [45.15.156.72](https://vuldb.com/?ip.45.15.156.72) | - | - | High
183 | [45.15.156.75](https://vuldb.com/?ip.45.15.156.75) | - | - | High
184 | [45.15.156.79](https://vuldb.com/?ip.45.15.156.79) | - | - | High
185 | [45.15.156.87](https://vuldb.com/?ip.45.15.156.87) | - | - | High
186 | [45.15.156.96](https://vuldb.com/?ip.45.15.156.96) | - | - | High
187 | [45.15.156.105](https://vuldb.com/?ip.45.15.156.105) | - | - | High
188 | [45.15.156.120](https://vuldb.com/?ip.45.15.156.120) | - | - | High
189 | [45.15.156.151](https://vuldb.com/?ip.45.15.156.151) | - | - | High
190 | [45.15.156.164](https://vuldb.com/?ip.45.15.156.164) | - | - | High
191 | [45.15.156.168](https://vuldb.com/?ip.45.15.156.168) | - | - | High
192 | [45.15.156.169](https://vuldb.com/?ip.45.15.156.169) | - | - | High
193 | [45.15.156.178](https://vuldb.com/?ip.45.15.156.178) | - | - | High
194 | [45.15.156.179](https://vuldb.com/?ip.45.15.156.179) | - | - | High
195 | [45.15.156.192](https://vuldb.com/?ip.45.15.156.192) | - | - | High
196 | [45.15.156.198](https://vuldb.com/?ip.45.15.156.198) | - | - | High
197 | [45.15.156.201](https://vuldb.com/?ip.45.15.156.201) | - | - | High
198 | [45.15.156.208](https://vuldb.com/?ip.45.15.156.208) | - | - | High
199 | [45.15.156.225](https://vuldb.com/?ip.45.15.156.225) | - | - | High
200 | [45.15.156.226](https://vuldb.com/?ip.45.15.156.226) | - | - | High
201 | [45.15.156.227](https://vuldb.com/?ip.45.15.156.227) | - | - | High
202 | [45.15.156.233](https://vuldb.com/?ip.45.15.156.233) | - | - | High
203 | [45.15.156.238](https://vuldb.com/?ip.45.15.156.238) | - | - | High
204 | [45.15.156.239](https://vuldb.com/?ip.45.15.156.239) | - | - | High
205 | [45.15.156.251](https://vuldb.com/?ip.45.15.156.251) | - | - | High
206 | [45.15.157.7](https://vuldb.com/?ip.45.15.157.7) | - | - | High
207 | [45.15.159.197](https://vuldb.com/?ip.45.15.159.197) | royal-attack.aeza.network | - | High
208 | [45.61.136.46](https://vuldb.com/?ip.45.61.136.46) | - | - | High
209 | [45.61.136.191](https://vuldb.com/?ip.45.61.136.191) | - | - | High
210 | [45.61.136.194](https://vuldb.com/?ip.45.61.136.194) | - | - | High
211 | [45.61.137.163](https://vuldb.com/?ip.45.61.137.163) | - | - | High
212 | [45.61.138.12](https://vuldb.com/?ip.45.61.138.12) | - | - | High
213 | [45.61.138.130](https://vuldb.com/?ip.45.61.138.130) | - | - | High
214 | [45.61.138.138](https://vuldb.com/?ip.45.61.138.138) | - | - | High
215 | [45.61.139.2](https://vuldb.com/?ip.45.61.139.2) | - | - | High
216 | [45.66.230.38](https://vuldb.com/?ip.45.66.230.38) | - | - | High
217 | [45.67.34.234](https://vuldb.com/?ip.45.67.34.234) | vm1200564.stark-industries.solutions | - | High
218 | [45.67.35.52](https://vuldb.com/?ip.45.67.35.52) | vm1245055.stark-industries.solutions | - | High
219 | [45.67.35.164](https://vuldb.com/?ip.45.67.35.164) | vm1323097.stark-industries.solutions | - | High
220 | [45.67.35.241](https://vuldb.com/?ip.45.67.35.241) | vm1349287.stark-industries.solutions | - | High
221 | [45.67.35.251](https://vuldb.com/?ip.45.67.35.251) | vm1333466.stark-industries.solutions | - | High
222 | [45.67.228.180](https://vuldb.com/?ip.45.67.228.180) | vm1330387.stark-industries.solutions | - | High
223 | [45.67.231.132](https://vuldb.com/?ip.45.67.231.132) | ironfish.com | - | High
224 | [45.77.137.24](https://vuldb.com/?ip.45.77.137.24) | - | - | High
225 | [45.82.13.17](https://vuldb.com/?ip.45.82.13.17) | MSK-H-1674545172.msk.host | - | High
226 | [45.82.71.192](https://vuldb.com/?ip.45.82.71.192) | papidu.com.ua | - | High
227 | [45.82.73.28](https://vuldb.com/?ip.45.82.73.28) | - | - | High
228 | [45.82.73.60](https://vuldb.com/?ip.45.82.73.60) | - | - | High
229 | ... | ... | ... | ...
5 | [5.42.64.3](https://vuldb.com/?ip.5.42.64.3) | - | - | High
6 | [5.42.64.6](https://vuldb.com/?ip.5.42.64.6) | - | - | High
7 | [5.42.64.7](https://vuldb.com/?ip.5.42.64.7) | - | - | High
8 | [5.42.64.8](https://vuldb.com/?ip.5.42.64.8) | - | - | High
9 | [5.42.64.9](https://vuldb.com/?ip.5.42.64.9) | - | - | High
10 | [5.42.64.10](https://vuldb.com/?ip.5.42.64.10) | - | - | High
11 | [5.42.64.11](https://vuldb.com/?ip.5.42.64.11) | - | - | High
12 | [5.42.64.12](https://vuldb.com/?ip.5.42.64.12) | - | - | High
13 | [5.42.64.13](https://vuldb.com/?ip.5.42.64.13) | - | - | High
14 | [5.42.64.17](https://vuldb.com/?ip.5.42.64.17) | - | - | High
15 | [5.42.65.6](https://vuldb.com/?ip.5.42.65.6) | - | - | High
16 | [5.42.65.12](https://vuldb.com/?ip.5.42.65.12) | - | - | High
17 | [5.42.65.14](https://vuldb.com/?ip.5.42.65.14) | - | - | High
18 | [5.42.65.15](https://vuldb.com/?ip.5.42.65.15) | - | - | High
19 | [5.42.65.16](https://vuldb.com/?ip.5.42.65.16) | - | - | High
20 | [5.42.65.17](https://vuldb.com/?ip.5.42.65.17) | - | - | High
21 | [5.42.65.18](https://vuldb.com/?ip.5.42.65.18) | - | - | High
22 | [5.42.65.26](https://vuldb.com/?ip.5.42.65.26) | - | - | High
23 | [5.42.65.62](https://vuldb.com/?ip.5.42.65.62) | - | - | High
24 | [5.42.65.69](https://vuldb.com/?ip.5.42.65.69) | - | - | High
25 | [5.42.66.1](https://vuldb.com/?ip.5.42.66.1) | - | - | High
26 | [5.42.66.2](https://vuldb.com/?ip.5.42.66.2) | - | - | High
27 | [5.42.66.6](https://vuldb.com/?ip.5.42.66.6) | - | - | High
28 | [5.42.66.8](https://vuldb.com/?ip.5.42.66.8) | - | - | High
29 | [5.42.67.7](https://vuldb.com/?ip.5.42.67.7) | - | - | High
30 | [5.42.94.204](https://vuldb.com/?ip.5.42.94.204) | elegant-parcel.aeza.network | - | High
31 | [5.45.85.201](https://vuldb.com/?ip.5.45.85.201) | - | - | High
32 | [5.61.51.73](https://vuldb.com/?ip.5.61.51.73) | - | - | High
33 | [5.75.129.114](https://vuldb.com/?ip.5.75.129.114) | static.114.129.75.5.clients.your-server.de | - | High
34 | [5.75.138.1](https://vuldb.com/?ip.5.75.138.1) | static.1.138.75.5.clients.your-server.de | - | High
35 | [5.75.159.229](https://vuldb.com/?ip.5.75.159.229) | static.229.159.75.5.clients.your-server.de | - | High
36 | [5.75.182.199](https://vuldb.com/?ip.5.75.182.199) | static.199.182.75.5.clients.your-server.de | - | High
37 | [5.75.186.33](https://vuldb.com/?ip.5.75.186.33) | static.33.186.75.5.clients.your-server.de | - | High
38 | [5.75.186.50](https://vuldb.com/?ip.5.75.186.50) | static.50.186.75.5.clients.your-server.de | - | High
39 | [5.75.225.209](https://vuldb.com/?ip.5.75.225.209) | static.209.225.75.5.clients.your-server.de | - | High
40 | [5.75.242.235](https://vuldb.com/?ip.5.75.242.235) | static.235.242.75.5.clients.your-server.de | - | High
41 | [5.75.243.212](https://vuldb.com/?ip.5.75.243.212) | static.212.243.75.5.clients.your-server.de | - | High
42 | [5.75.248.141](https://vuldb.com/?ip.5.75.248.141) | static.141.248.75.5.clients.your-server.de | - | High
43 | [5.75.251.66](https://vuldb.com/?ip.5.75.251.66) | static.66.251.75.5.clients.your-server.de | - | High
44 | [5.78.53.188](https://vuldb.com/?ip.5.78.53.188) | static.188.53.78.5.clients.your-server.de | - | High
45 | [5.78.74.115](https://vuldb.com/?ip.5.78.74.115) | static.115.74.78.5.clients.your-server.de | - | High
46 | [5.78.75.80](https://vuldb.com/?ip.5.78.75.80) | static.80.75.78.5.clients.your-server.de | - | High
47 | [5.78.85.103](https://vuldb.com/?ip.5.78.85.103) | static.103.85.78.5.clients.your-server.de | - | High
48 | [5.78.89.116](https://vuldb.com/?ip.5.78.89.116) | static.116.89.78.5.clients.your-server.de | - | High
49 | [5.78.98.26](https://vuldb.com/?ip.5.78.98.26) | static.26.98.78.5.clients.your-server.de | - | High
50 | [5.78.111.161](https://vuldb.com/?ip.5.78.111.161) | static.161.111.78.5.clients.your-server.de | - | High
51 | [5.181.156.252](https://vuldb.com/?ip.5.181.156.252) | no-rdns.mivocloud.com | - | High
52 | [5.181.159.13](https://vuldb.com/?ip.5.181.159.13) | no-rdns.mivocloud.com | - | High
53 | [5.181.159.31](https://vuldb.com/?ip.5.181.159.31) | 5-181-159-31.mivocloud.com | - | High
54 | [5.181.159.66](https://vuldb.com/?ip.5.181.159.66) | 5-181-159-66.mivocloud.com | - | High
55 | [5.181.159.86](https://vuldb.com/?ip.5.181.159.86) | 5-181-159-86.mivocloud.com | - | High
56 | [5.182.36.75](https://vuldb.com/?ip.5.182.36.75) | vm937417.stark-industries.solutions | - | High
57 | [5.182.37.217](https://vuldb.com/?ip.5.182.37.217) | - | - | High
58 | [5.206.224.181](https://vuldb.com/?ip.5.206.224.181) | bestwebsiteforlifve.com | - | High
59 | [5.252.22.62](https://vuldb.com/?ip.5.252.22.62) | vm1204553.stark-industries.solutions | - | High
60 | [5.252.22.66](https://vuldb.com/?ip.5.252.22.66) | s-germany.rocks | - | High
61 | [5.252.22.107](https://vuldb.com/?ip.5.252.22.107) | vm868975.stark-industries.solutions | - | High
62 | [5.252.23.27](https://vuldb.com/?ip.5.252.23.27) | vm1058478.stark-industries.solutions | - | High
63 | [5.252.23.112](https://vuldb.com/?ip.5.252.23.112) | vm713221.stark-industries.solutions | - | High
64 | [5.252.118.36](https://vuldb.com/?ip.5.252.118.36) | overrated-flavor.aeza.network | - | High
65 | [5.252.118.139](https://vuldb.com/?ip.5.252.118.139) | polite-death.aeza.network | - | High
66 | [5.252.118.232](https://vuldb.com/?ip.5.252.118.232) | obsolete-discussion.aeza.network | - | High
67 | [5.252.177.22](https://vuldb.com/?ip.5.252.177.22) | no-rdns.mivocloud.com | - | High
68 | [5.252.177.36](https://vuldb.com/?ip.5.252.177.36) | no-rdns.mivocloud.com | - | High
69 | [5.252.177.50](https://vuldb.com/?ip.5.252.177.50) | edc0.dealsfromthenet.com | - | High
70 | [5.252.177.71](https://vuldb.com/?ip.5.252.177.71) | no-rdns.mivocloud.com | - | High
71 | [5.252.178.5](https://vuldb.com/?ip.5.252.178.5) | no-rdns.mivocloud.com | - | High
72 | [5.252.178.86](https://vuldb.com/?ip.5.252.178.86) | 5-252-178-86.mivocloud.com | - | High
73 | [5.252.178.139](https://vuldb.com/?ip.5.252.178.139) | no-rdns.mivocloud.com | - | High
74 | [5.253.19.65](https://vuldb.com/?ip.5.253.19.65) | helmsman.coolomotion.com | - | High
75 | [5.254.118.211](https://vuldb.com/?ip.5.254.118.211) | 4j4.biz | - | High
76 | [5.254.118.254](https://vuldb.com/?ip.5.254.118.254) | - | - | High
77 | [5.255.97.178](https://vuldb.com/?ip.5.255.97.178) | - | - | High
78 | [5.255.100.41](https://vuldb.com/?ip.5.255.100.41) | - | - | High
79 | [5.255.103.158](https://vuldb.com/?ip.5.255.103.158) | - | - | High
80 | [5.255.111.137](https://vuldb.com/?ip.5.255.111.137) | - | - | High
81 | [5.255.111.183](https://vuldb.com/?ip.5.255.111.183) | - | - | High
82 | [5.255.127.159](https://vuldb.com/?ip.5.255.127.159) | - | - | High
83 | [8.248.161.254](https://vuldb.com/?ip.8.248.161.254) | - | - | High
84 | [8.249.225.254](https://vuldb.com/?ip.8.249.225.254) | - | - | High
85 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
86 | [8.249.245.254](https://vuldb.com/?ip.8.249.245.254) | - | - | High
87 | [8.253.132.120](https://vuldb.com/?ip.8.253.132.120) | - | - | High
88 | [8.253.156.120](https://vuldb.com/?ip.8.253.156.120) | - | - | High
89 | [18.238.4.79](https://vuldb.com/?ip.18.238.4.79) | server-18-238-4-79.phl51.r.cloudfront.net | - | High
90 | [18.238.4.82](https://vuldb.com/?ip.18.238.4.82) | server-18-238-4-82.phl51.r.cloudfront.net | - | High
91 | [18.238.4.84](https://vuldb.com/?ip.18.238.4.84) | server-18-238-4-84.phl51.r.cloudfront.net | - | High
92 | [20.115.112.33](https://vuldb.com/?ip.20.115.112.33) | - | - | High
93 | [20.166.60.250](https://vuldb.com/?ip.20.166.60.250) | - | - | High
94 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
95 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
96 | [23.19.58.152](https://vuldb.com/?ip.23.19.58.152) | i58.152.lofame.net | - | High
97 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
98 | [23.88.55.150](https://vuldb.com/?ip.23.88.55.150) | bth3t1t2.myraidbox.de | - | High
99 | [23.134.168.112](https://vuldb.com/?ip.23.134.168.112) | hot2.classificationpick2.xyz | - | High
100 | [23.134.168.143](https://vuldb.com/?ip.23.134.168.143) | carvalhodds.store | - | High
101 | [23.134.168.173](https://vuldb.com/?ip.23.134.168.173) | cfzo.ir | - | High
102 | [23.227.199.27](https://vuldb.com/?ip.23.227.199.27) | 23-227-199-27.static.hvvc.us | - | High
103 | [31.13.195.44](https://vuldb.com/?ip.31.13.195.44) | - | - | High
104 | [31.41.244.153](https://vuldb.com/?ip.31.41.244.153) | - | - | High
105 | [31.192.237.23](https://vuldb.com/?ip.31.192.237.23) | ubunt.dedik.pserver.space | - | High
106 | [31.192.237.75](https://vuldb.com/?ip.31.192.237.75) | jajacas9141.pserver.space | - | High
107 | [34.76.8.115](https://vuldb.com/?ip.34.76.8.115) | 115.8.76.34.bc.googleusercontent.com | - | Medium
108 | [34.88.52.57](https://vuldb.com/?ip.34.88.52.57) | 57.52.88.34.bc.googleusercontent.com | - | Medium
109 | [34.89.184.90](https://vuldb.com/?ip.34.89.184.90) | 90.184.89.34.bc.googleusercontent.com | - | Medium
110 | [34.105.169.29](https://vuldb.com/?ip.34.105.169.29) | 29.169.105.34.bc.googleusercontent.com | - | Medium
111 | [34.105.219.83](https://vuldb.com/?ip.34.105.219.83) | 83.219.105.34.bc.googleusercontent.com | - | Medium
112 | [34.105.255.170](https://vuldb.com/?ip.34.105.255.170) | 170.255.105.34.bc.googleusercontent.com | - | Medium
113 | [34.135.32.61](https://vuldb.com/?ip.34.135.32.61) | 61.32.135.34.bc.googleusercontent.com | - | Medium
114 | [34.251.53.237](https://vuldb.com/?ip.34.251.53.237) | ec2-34-251-53-237.eu-west-1.compute.amazonaws.com | - | Medium
115 | [35.198.88.195](https://vuldb.com/?ip.35.198.88.195) | 195.88.198.35.bc.googleusercontent.com | - | Medium
116 | [35.204.89.50](https://vuldb.com/?ip.35.204.89.50) | 50.89.204.35.bc.googleusercontent.com | - | Medium
117 | [35.228.95.80](https://vuldb.com/?ip.35.228.95.80) | 80.95.228.35.bc.googleusercontent.com | - | Medium
118 | [37.1.208.22](https://vuldb.com/?ip.37.1.208.22) | - | - | High
119 | [37.1.212.243](https://vuldb.com/?ip.37.1.212.243) | spinkl.org.uk | - | High
120 | [37.27.3.21](https://vuldb.com/?ip.37.27.3.21) | static.21.3.27.37.clients.your-server.de | - | High
121 | [37.49.230.54](https://vuldb.com/?ip.37.49.230.54) | - | - | High
122 | [37.49.230.114](https://vuldb.com/?ip.37.49.230.114) | - | - | High
123 | [37.49.230.152](https://vuldb.com/?ip.37.49.230.152) | - | - | High
124 | [37.120.237.242](https://vuldb.com/?ip.37.120.237.242) | - | - | High
125 | [37.120.238.179](https://vuldb.com/?ip.37.120.238.179) | - | - | High
126 | [37.220.87.7](https://vuldb.com/?ip.37.220.87.7) | ipn-37-220-87-7.artem-catv.ru | - | High
127 | [37.220.87.12](https://vuldb.com/?ip.37.220.87.12) | ipn-37-220-87-12.artem-catv.ru | - | High
128 | [37.220.87.17](https://vuldb.com/?ip.37.220.87.17) | ipn-37-220-87-17.artem-catv.ru | - | High
129 | [37.220.87.18](https://vuldb.com/?ip.37.220.87.18) | ipn-37-220-87-18.artem-catv.ru | - | High
130 | [37.220.87.25](https://vuldb.com/?ip.37.220.87.25) | ipn-37-220-87-25.artem-catv.ru | - | High
131 | [37.220.87.29](https://vuldb.com/?ip.37.220.87.29) | ipn-37-220-87-29.artem-catv.ru | - | High
132 | [37.220.87.34](https://vuldb.com/?ip.37.220.87.34) | ipn-37-220-87-34.artem-catv.ru | - | High
133 | [37.220.87.35](https://vuldb.com/?ip.37.220.87.35) | ipn-37-220-87-35.artem-catv.ru | - | High
134 | [37.220.87.36](https://vuldb.com/?ip.37.220.87.36) | ipn-37-220-87-36.artem-catv.ru | - | High
135 | [37.220.87.38](https://vuldb.com/?ip.37.220.87.38) | ipn-37-220-87-38.artem-catv.ru | - | High
136 | [37.220.87.47](https://vuldb.com/?ip.37.220.87.47) | ipn-37-220-87-47.artem-catv.ru | - | High
137 | [37.220.87.48](https://vuldb.com/?ip.37.220.87.48) | ipn-37-220-87-48.artem-catv.ru | - | High
138 | [37.220.87.49](https://vuldb.com/?ip.37.220.87.49) | ipn-37-220-87-49.artem-catv.ru | - | High
139 | [37.220.87.63](https://vuldb.com/?ip.37.220.87.63) | ipn-37-220-87-63.artem-catv.ru | - | High
140 | [37.220.87.66](https://vuldb.com/?ip.37.220.87.66) | ipn-37-220-87-66.artem-catv.ru | - | High
141 | [37.220.87.68](https://vuldb.com/?ip.37.220.87.68) | ipn-37-220-87-68.artem-catv.ru | - | High
142 | [37.220.87.86](https://vuldb.com/?ip.37.220.87.86) | ipn-37-220-87-86.artem-catv.ru | - | High
143 | [38.180.70.181](https://vuldb.com/?ip.38.180.70.181) | - | - | High
144 | [43.130.118.228](https://vuldb.com/?ip.43.130.118.228) | - | - | High
145 | [45.8.144.61](https://vuldb.com/?ip.45.8.144.61) | vm1323244.stark-industries.solutions | - | High
146 | [45.8.144.73](https://vuldb.com/?ip.45.8.144.73) | vm1182705.stark-industries.solutions | - | High
147 | [45.8.144.148](https://vuldb.com/?ip.45.8.144.148) | vm1332653.stark-industries.solutions | - | High
148 | [45.8.145.219](https://vuldb.com/?ip.45.8.145.219) | vm1589638.stark-industries.solutions | - | High
149 | [45.8.146.72](https://vuldb.com/?ip.45.8.146.72) | vm1066019.stark-industries.solutions | - | High
150 | [45.9.74.6](https://vuldb.com/?ip.45.9.74.6) | - | - | High
151 | [45.9.74.21](https://vuldb.com/?ip.45.9.74.21) | - | - | High
152 | [45.9.74.22](https://vuldb.com/?ip.45.9.74.22) | - | - | High
153 | [45.9.74.34](https://vuldb.com/?ip.45.9.74.34) | - | - | High
154 | [45.9.74.35](https://vuldb.com/?ip.45.9.74.35) | - | - | High
155 | [45.9.74.36](https://vuldb.com/?ip.45.9.74.36) | - | - | High
156 | [45.9.74.50](https://vuldb.com/?ip.45.9.74.50) | - | - | High
157 | [45.9.74.54](https://vuldb.com/?ip.45.9.74.54) | - | - | High
158 | [45.9.74.56](https://vuldb.com/?ip.45.9.74.56) | - | - | High
159 | [45.9.74.60](https://vuldb.com/?ip.45.9.74.60) | - | - | High
160 | [45.9.74.68](https://vuldb.com/?ip.45.9.74.68) | - | - | High
161 | [45.9.74.69](https://vuldb.com/?ip.45.9.74.69) | - | - | High
162 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
163 | [45.9.74.71](https://vuldb.com/?ip.45.9.74.71) | - | - | High
164 | [45.9.74.81](https://vuldb.com/?ip.45.9.74.81) | - | - | High
165 | [45.9.74.82](https://vuldb.com/?ip.45.9.74.82) | - | - | High
166 | [45.9.74.90](https://vuldb.com/?ip.45.9.74.90) | - | - | High
167 | [45.9.74.97](https://vuldb.com/?ip.45.9.74.97) | - | - | High
168 | [45.9.74.99](https://vuldb.com/?ip.45.9.74.99) | - | - | High
169 | [45.9.74.119](https://vuldb.com/?ip.45.9.74.119) | - | - | High
170 | [45.9.74.151](https://vuldb.com/?ip.45.9.74.151) | - | - | High
171 | [45.9.74.152](https://vuldb.com/?ip.45.9.74.152) | - | - | High
172 | [45.9.74.160](https://vuldb.com/?ip.45.9.74.160) | - | - | High
173 | [45.9.74.165](https://vuldb.com/?ip.45.9.74.165) | - | - | High
174 | [45.9.74.170](https://vuldb.com/?ip.45.9.74.170) | - | - | High
175 | [45.9.74.171](https://vuldb.com/?ip.45.9.74.171) | - | - | High
176 | [45.9.74.172](https://vuldb.com/?ip.45.9.74.172) | - | - | High
177 | [45.9.74.173](https://vuldb.com/?ip.45.9.74.173) | - | - | High
178 | [45.9.74.174](https://vuldb.com/?ip.45.9.74.174) | - | - | High
179 | [45.9.74.175](https://vuldb.com/?ip.45.9.74.175) | - | - | High
180 | [45.9.74.176](https://vuldb.com/?ip.45.9.74.176) | - | - | High
181 | [45.9.148.139](https://vuldb.com/?ip.45.9.148.139) | - | - | High
182 | [45.9.149.237](https://vuldb.com/?ip.45.9.149.237) | - | - | High
183 | [45.15.156.2](https://vuldb.com/?ip.45.15.156.2) | - | - | High
184 | [45.15.156.8](https://vuldb.com/?ip.45.15.156.8) | - | - | High
185 | [45.15.156.11](https://vuldb.com/?ip.45.15.156.11) | - | - | High
186 | [45.15.156.26](https://vuldb.com/?ip.45.15.156.26) | 45-15-156-26.colomna.net | - | High
187 | [45.15.156.31](https://vuldb.com/?ip.45.15.156.31) | - | - | High
188 | [45.15.156.36](https://vuldb.com/?ip.45.15.156.36) | - | - | High
189 | [45.15.156.38](https://vuldb.com/?ip.45.15.156.38) | - | - | High
190 | [45.15.156.40](https://vuldb.com/?ip.45.15.156.40) | - | - | High
191 | [45.15.156.42](https://vuldb.com/?ip.45.15.156.42) | - | - | High
192 | [45.15.156.50](https://vuldb.com/?ip.45.15.156.50) | - | - | High
193 | [45.15.156.62](https://vuldb.com/?ip.45.15.156.62) | - | - | High
194 | [45.15.156.72](https://vuldb.com/?ip.45.15.156.72) | - | - | High
195 | [45.15.156.75](https://vuldb.com/?ip.45.15.156.75) | - | - | High
196 | [45.15.156.79](https://vuldb.com/?ip.45.15.156.79) | - | - | High
197 | [45.15.156.87](https://vuldb.com/?ip.45.15.156.87) | - | - | High
198 | [45.15.156.96](https://vuldb.com/?ip.45.15.156.96) | - | - | High
199 | [45.15.156.105](https://vuldb.com/?ip.45.15.156.105) | - | - | High
200 | [45.15.156.120](https://vuldb.com/?ip.45.15.156.120) | - | - | High
201 | [45.15.156.141](https://vuldb.com/?ip.45.15.156.141) | 45-15-156-141.colomna.net | - | High
202 | [45.15.156.151](https://vuldb.com/?ip.45.15.156.151) | - | - | High
203 | [45.15.156.164](https://vuldb.com/?ip.45.15.156.164) | - | - | High
204 | [45.15.156.168](https://vuldb.com/?ip.45.15.156.168) | - | - | High
205 | [45.15.156.169](https://vuldb.com/?ip.45.15.156.169) | - | - | High
206 | [45.15.156.178](https://vuldb.com/?ip.45.15.156.178) | - | - | High
207 | [45.15.156.179](https://vuldb.com/?ip.45.15.156.179) | - | - | High
208 | [45.15.156.192](https://vuldb.com/?ip.45.15.156.192) | - | - | High
209 | [45.15.156.198](https://vuldb.com/?ip.45.15.156.198) | - | - | High
210 | [45.15.156.201](https://vuldb.com/?ip.45.15.156.201) | - | - | High
211 | [45.15.156.208](https://vuldb.com/?ip.45.15.156.208) | - | - | High
212 | [45.15.156.225](https://vuldb.com/?ip.45.15.156.225) | - | - | High
213 | [45.15.156.226](https://vuldb.com/?ip.45.15.156.226) | - | - | High
214 | [45.15.156.227](https://vuldb.com/?ip.45.15.156.227) | - | - | High
215 | [45.15.156.233](https://vuldb.com/?ip.45.15.156.233) | - | - | High
216 | [45.15.156.238](https://vuldb.com/?ip.45.15.156.238) | - | - | High
217 | [45.15.156.239](https://vuldb.com/?ip.45.15.156.239) | - | - | High
218 | [45.15.156.251](https://vuldb.com/?ip.45.15.156.251) | - | - | High
219 | [45.15.157.7](https://vuldb.com/?ip.45.15.157.7) | - | - | High
220 | [45.15.159.197](https://vuldb.com/?ip.45.15.159.197) | royal-attack.aeza.network | - | High
221 | [45.61.136.46](https://vuldb.com/?ip.45.61.136.46) | - | - | High
222 | [45.61.136.191](https://vuldb.com/?ip.45.61.136.191) | - | - | High
223 | [45.61.136.194](https://vuldb.com/?ip.45.61.136.194) | - | - | High
224 | [45.61.137.163](https://vuldb.com/?ip.45.61.137.163) | - | - | High
225 | [45.61.138.12](https://vuldb.com/?ip.45.61.138.12) | - | - | High
226 | [45.61.138.130](https://vuldb.com/?ip.45.61.138.130) | - | - | High
227 | [45.61.138.138](https://vuldb.com/?ip.45.61.138.138) | - | - | High
228 | [45.61.138.198](https://vuldb.com/?ip.45.61.138.198) | - | - | High
229 | [45.61.139.2](https://vuldb.com/?ip.45.61.139.2) | - | - | High
230 | [45.61.166.46](https://vuldb.com/?ip.45.61.166.46) | - | - | High
231 | [45.66.230.38](https://vuldb.com/?ip.45.66.230.38) | - | - | High
232 | [45.67.34.234](https://vuldb.com/?ip.45.67.34.234) | vm1200564.stark-industries.solutions | - | High
233 | [45.67.35.52](https://vuldb.com/?ip.45.67.35.52) | vm1245055.stark-industries.solutions | - | High
234 | [45.67.35.164](https://vuldb.com/?ip.45.67.35.164) | vm1323097.stark-industries.solutions | - | High
235 | [45.67.35.241](https://vuldb.com/?ip.45.67.35.241) | vm1349287.stark-industries.solutions | - | High
236 | [45.67.35.251](https://vuldb.com/?ip.45.67.35.251) | vm1333466.stark-industries.solutions | - | High
237 | [45.67.228.180](https://vuldb.com/?ip.45.67.228.180) | vm1330387.stark-industries.solutions | - | High
238 | [45.67.231.132](https://vuldb.com/?ip.45.67.231.132) | ironfish.com | - | High
239 | [45.77.137.24](https://vuldb.com/?ip.45.77.137.24) | - | - | High
240 | [45.82.13.17](https://vuldb.com/?ip.45.82.13.17) | MSK-H-1674545172.msk.host | - | High
241 | ... | ... | ... | ...
There are 914 more IOC items available. Please use our online service to access the data.
There are 960 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -259,15 +271,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1078.001 | CWE-259 | Use of Hard-coded Password | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -275,55 +286,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
2 | File | `/admin/about-us.php` | High
3 | File | `/admin/del_feedback.php` | High
4 | File | `/admin/modal_add_product.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/database` | High
9 | File | `/api/download` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/App_Resource/UEditor/server/upload.aspx` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/c/PluginsController.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/chaincity/user/ticket/create` | High
19 | File | `/collection/all` | High
20 | File | `/company/store` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/Controller/Ajaxfileupload.ashx` | High
23 | File | `/core/conditions/AbstractWrapper.java` | High
24 | File | `/dashboard/add-blog.php` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/ecrire/exec/puce_statut.php` | High
27 | File | `/etc/passwd` | Medium
28 | File | `/files/` | Low
29 | File | `/forum/away.php` | High
30 | File | `/friends/ajax_invite` | High
31 | File | `/group1/uploa` | High
32 | File | `/HNAP1` | Low
33 | File | `/home/filter_listings` | High
34 | File | `/index.php` | Medium
35 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
36 | File | `/instance/detail` | High
37 | File | `/items/search` | High
38 | File | `/jeecg-boot/sys/common/upload` | High
39 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
40 | File | `/languages/install.php` | High
41 | File | `/log/decodmail.php` | High
42 | File | `/matchmakings/question` | High
43 | File | `/northstar/Portal/processlogin.jsp` | High
44 | File | `/recipe-result` | High
45 | File | `/register.do` | Medium
46 | File | `/resources//../` | High
47 | ... | ... | ...
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/save.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/sys/login` | High
7 | File | `/api/sys/set_passwd` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/app/options.py` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/changePassword` | High
17 | File | `/collection/all` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/dashboard/add-blog.php` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/ecrire/exec/puce_statut.php` | High
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/files/` | Low
26 | File | `/forum/away.php` | High
27 | File | `/geoserver/gwc/rest.html` | High
28 | File | `/group1/uploa` | High
29 | File | `/HNAP1` | Low
30 | File | `/index.php` | Medium
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
33 | File | `/listplace/user/ticket/create` | High
34 | File | `/log/decodmail.php` | High
35 | File | `/northstar/Portal/processlogin.jsp` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/proxy` | Low
38 | File | `/register.do` | Medium
39 | File | `/RPS2019Service/status.html` | High
40 | File | `/scripts/unlock_tasks.php` | High
41 | File | `/setting` | Medium
42 | File | `/sicweb-ajax/tmproot/` | High
43 | File | `/spip.php` | Medium
44 | File | `/staff/edit_book_details.php` | High
45 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
46 | ... | ... | ...
There are 406 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 397 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

文件差异内容过多而无法显示 加载差异

查看文件

@ -16,10 +16,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [LA](https://vuldb.com/?country.la)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -29,348 +29,353 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.58.47.203](https://vuldb.com/?ip.2.58.47.203) | - | - | High
2 | [2.59.254.111](https://vuldb.com/?ip.2.59.254.111) | - | - | High
3 | [2.59.255.57](https://vuldb.com/?ip.2.59.255.57) | - | - | High
4 | [2.59.255.202](https://vuldb.com/?ip.2.59.255.202) | - | - | High
5 | [3.13.31.214](https://vuldb.com/?ip.3.13.31.214) | ec2-3-13-31-214.us-east-2.compute.amazonaws.com | - | Medium
6 | [3.64.163.50](https://vuldb.com/?ip.3.64.163.50) | ec2-3-64-163-50.eu-central-1.compute.amazonaws.com | - | Medium
7 | [3.94.41.167](https://vuldb.com/?ip.3.94.41.167) | ec2-3-94-41-167.compute-1.amazonaws.com | - | Medium
8 | [3.230.36.58](https://vuldb.com/?ip.3.230.36.58) | ec2-3-230-36-58.compute-1.amazonaws.com | - | Medium
9 | [5.2.68.68](https://vuldb.com/?ip.5.2.68.68) | - | - | High
10 | [5.2.68.70](https://vuldb.com/?ip.5.2.68.70) | - | - | High
11 | [5.2.68.71](https://vuldb.com/?ip.5.2.68.71) | - | - | High
12 | [5.2.68.72](https://vuldb.com/?ip.5.2.68.72) | - | - | High
13 | [5.2.68.73](https://vuldb.com/?ip.5.2.68.73) | - | - | High
14 | [5.2.68.74](https://vuldb.com/?ip.5.2.68.74) | - | - | High
15 | [5.2.68.75](https://vuldb.com/?ip.5.2.68.75) | - | - | High
16 | [5.2.68.80](https://vuldb.com/?ip.5.2.68.80) | - | - | High
17 | [5.2.68.82](https://vuldb.com/?ip.5.2.68.82) | - | - | High
18 | [5.2.75.164](https://vuldb.com/?ip.5.2.75.164) | - | - | High
19 | [5.20.206.229](https://vuldb.com/?ip.5.20.206.229) | data-206-229.cgates.lt | - | High
20 | [5.42.199.110](https://vuldb.com/?ip.5.42.199.110) | - | - | High
21 | [5.45.72.225](https://vuldb.com/?ip.5.45.72.225) | - | - | High
22 | [5.45.87.29](https://vuldb.com/?ip.5.45.87.29) | - | - | High
23 | [5.61.37.41](https://vuldb.com/?ip.5.61.37.41) | - | - | High
24 | [5.61.53.13](https://vuldb.com/?ip.5.61.53.13) | - | - | High
25 | [5.61.53.75](https://vuldb.com/?ip.5.61.53.75) | - | - | High
26 | [5.61.56.10](https://vuldb.com/?ip.5.61.56.10) | - | - | High
27 | [5.61.57.165](https://vuldb.com/?ip.5.61.57.165) | - | - | High
28 | [5.78.40.210](https://vuldb.com/?ip.5.78.40.210) | static.210.40.78.5.clients.your-server.de | - | High
29 | [5.181.166.25](https://vuldb.com/?ip.5.181.166.25) | - | - | High
30 | [5.181.234.139](https://vuldb.com/?ip.5.181.234.139) | - | - | High
31 | [5.181.234.145](https://vuldb.com/?ip.5.181.234.145) | - | - | High
32 | [5.187.48.36](https://vuldb.com/?ip.5.187.48.36) | d48036.artnet.gda.pl | - | High
33 | [5.187.49.231](https://vuldb.com/?ip.5.187.49.231) | d49231.artnet.gda.pl | - | High
34 | [5.196.117.233](https://vuldb.com/?ip.5.196.117.233) | - | - | High
35 | [5.206.227.115](https://vuldb.com/?ip.5.206.227.115) | 1877 | - | High
36 | [5.248.241.94](https://vuldb.com/?ip.5.248.241.94) | 5-248-241-94.broadband.kyivstar.net | - | High
37 | [5.249.226.166](https://vuldb.com/?ip.5.249.226.166) | uw19.uniweb.no | - | High
38 | [5.252.22.56](https://vuldb.com/?ip.5.252.22.56) | vm1475772.stark-industries.solutions | - | High
39 | [5.252.165.58](https://vuldb.com/?ip.5.252.165.58) | - | - | High
40 | [5.253.114.108](https://vuldb.com/?ip.5.253.114.108) | - | - | High
41 | [6.43.51.17](https://vuldb.com/?ip.6.43.51.17) | - | - | High
42 | [8.253.139.120](https://vuldb.com/?ip.8.253.139.120) | - | - | High
43 | [10.11.0.5](https://vuldb.com/?ip.10.11.0.5) | - | - | High
44 | [10.15.0.17](https://vuldb.com/?ip.10.15.0.17) | - | - | High
45 | [10.15.0.18](https://vuldb.com/?ip.10.15.0.18) | - | - | High
46 | [10.15.0.19](https://vuldb.com/?ip.10.15.0.19) | - | - | High
47 | [10.15.0.23](https://vuldb.com/?ip.10.15.0.23) | - | - | High
48 | [10.15.0.30](https://vuldb.com/?ip.10.15.0.30) | - | - | High
49 | [10.16.0.13](https://vuldb.com/?ip.10.16.0.13) | - | - | High
50 | [10.16.0.18](https://vuldb.com/?ip.10.16.0.18) | - | - | High
51 | [10.16.0.30](https://vuldb.com/?ip.10.16.0.30) | - | - | High
52 | [10.140.226.6](https://vuldb.com/?ip.10.140.226.6) | - | - | High
53 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
54 | [13.107.42.12](https://vuldb.com/?ip.13.107.42.12) | 1drv.ms | - | High
55 | [13.107.42.13](https://vuldb.com/?ip.13.107.42.13) | - | - | High
56 | [13.107.43.12](https://vuldb.com/?ip.13.107.43.12) | - | - | High
57 | [13.107.43.13](https://vuldb.com/?ip.13.107.43.13) | - | - | High
58 | [13.225.214.71](https://vuldb.com/?ip.13.225.214.71) | server-13-225-214-71.ewr50.r.cloudfront.net | - | High
59 | [13.225.214.91](https://vuldb.com/?ip.13.225.214.91) | server-13-225-214-91.ewr50.r.cloudfront.net | - | High
60 | [13.225.214.108](https://vuldb.com/?ip.13.225.214.108) | server-13-225-214-108.ewr50.r.cloudfront.net | - | High
61 | [13.225.230.20](https://vuldb.com/?ip.13.225.230.20) | server-13-225-230-20.jfk51.r.cloudfront.net | - | High
62 | [13.250.255.10](https://vuldb.com/?ip.13.250.255.10) | ec2-13-250-255-10.ap-southeast-1.compute.amazonaws.com | - | Medium
63 | [15.197.142.173](https://vuldb.com/?ip.15.197.142.173) | a4ec4c6ea1c92e2e6.awsglobalaccelerator.com | - | High
64 | [15.235.53.10](https://vuldb.com/?ip.15.235.53.10) | ns5012329.ip-15-235-53.net | - | High
65 | [15.237.137.33](https://vuldb.com/?ip.15.237.137.33) | ec2-15-237-137-33.eu-west-3.compute.amazonaws.com | - | Medium
66 | [18.214.132.216](https://vuldb.com/?ip.18.214.132.216) | ec2-18-214-132-216.compute-1.amazonaws.com | - | Medium
67 | [18.218.132.40](https://vuldb.com/?ip.18.218.132.40) | ec2-18-218-132-40.us-east-2.compute.amazonaws.com | - | Medium
68 | [20.7.43.70](https://vuldb.com/?ip.20.7.43.70) | - | - | High
69 | [20.36.253.92](https://vuldb.com/?ip.20.36.253.92) | - | - | High
70 | [20.38.13.217](https://vuldb.com/?ip.20.38.13.217) | - | - | High
71 | [20.38.32.202](https://vuldb.com/?ip.20.38.32.202) | - | - | High
72 | [20.42.73.27](https://vuldb.com/?ip.20.42.73.27) | - | - | High
73 | [20.69.164.162](https://vuldb.com/?ip.20.69.164.162) | - | - | High
74 | [20.106.76.138](https://vuldb.com/?ip.20.106.76.138) | - | - | High
75 | [20.106.94.110](https://vuldb.com/?ip.20.106.94.110) | - | - | High
76 | [20.110.88.130](https://vuldb.com/?ip.20.110.88.130) | - | - | High
77 | [20.110.185.77](https://vuldb.com/?ip.20.110.185.77) | - | - | High
78 | [20.110.197.26](https://vuldb.com/?ip.20.110.197.26) | - | - | High
79 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
80 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
81 | [20.115.127.188](https://vuldb.com/?ip.20.115.127.188) | - | - | High
82 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
83 | [20.190.151.7](https://vuldb.com/?ip.20.190.151.7) | - | - | High
84 | [20.190.151.8](https://vuldb.com/?ip.20.190.151.8) | - | - | High
85 | [20.190.151.68](https://vuldb.com/?ip.20.190.151.68) | - | - | High
86 | [20.190.151.70](https://vuldb.com/?ip.20.190.151.70) | - | - | High
87 | [20.190.151.131](https://vuldb.com/?ip.20.190.151.131) | - | - | High
88 | [20.190.151.132](https://vuldb.com/?ip.20.190.151.132) | - | - | High
89 | [20.190.151.133](https://vuldb.com/?ip.20.190.151.133) | - | - | High
90 | [20.190.152.21](https://vuldb.com/?ip.20.190.152.21) | - | - | High
91 | [20.190.154.139](https://vuldb.com/?ip.20.190.154.139) | - | - | High
92 | [20.214.203.178](https://vuldb.com/?ip.20.214.203.178) | - | - | High
93 | [20.225.154.34](https://vuldb.com/?ip.20.225.154.34) | - | - | High
94 | [20.231.24.237](https://vuldb.com/?ip.20.231.24.237) | - | - | High
95 | [20.251.10.189](https://vuldb.com/?ip.20.251.10.189) | - | - | High
96 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
97 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
98 | [23.19.87.242](https://vuldb.com/?ip.23.19.87.242) | - | - | High
99 | [23.19.227.82](https://vuldb.com/?ip.23.19.227.82) | - | - | High
100 | [23.19.227.171](https://vuldb.com/?ip.23.19.227.171) | - | - | High
101 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
102 | [23.21.27.29](https://vuldb.com/?ip.23.21.27.29) | ec2-23-21-27-29.compute-1.amazonaws.com | - | Medium
103 | [23.21.205.229](https://vuldb.com/?ip.23.21.205.229) | ec2-23-21-205-229.compute-1.amazonaws.com | - | Medium
104 | [23.21.213.140](https://vuldb.com/?ip.23.21.213.140) | ec2-23-21-213-140.compute-1.amazonaws.com | - | Medium
105 | [23.38.131.139](https://vuldb.com/?ip.23.38.131.139) | a23-38-131-139.deploy.static.akamaitechnologies.com | - | High
106 | [23.46.239.18](https://vuldb.com/?ip.23.46.239.18) | a23-46-239-18.deploy.static.akamaitechnologies.com | - | High
107 | [23.56.9.181](https://vuldb.com/?ip.23.56.9.181) | a23-56-9-181.deploy.static.akamaitechnologies.com | - | High
108 | [23.78.173.83](https://vuldb.com/?ip.23.78.173.83) | a23-78-173-83.deploy.static.akamaitechnologies.com | - | High
109 | [23.82.12.29](https://vuldb.com/?ip.23.82.12.29) | - | - | High
110 | [23.105.131.132](https://vuldb.com/?ip.23.105.131.132) | mail132.nessfist.com | - | High
111 | [23.105.131.141](https://vuldb.com/?ip.23.105.131.141) | mail141.nessfist.com | - | High
112 | [23.105.131.161](https://vuldb.com/?ip.23.105.131.161) | mail161.nessfist.com | - | High
113 | [23.105.131.166](https://vuldb.com/?ip.23.105.131.166) | mail166.nessfist.com | - | High
114 | [23.105.131.186](https://vuldb.com/?ip.23.105.131.186) | mail186.nessfist.com | - | High
115 | [23.105.131.193](https://vuldb.com/?ip.23.105.131.193) | - | - | High
116 | [23.105.131.206](https://vuldb.com/?ip.23.105.131.206) | mail206.nessfist.com | - | High
117 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | - | - | High
118 | [23.105.131.211](https://vuldb.com/?ip.23.105.131.211) | mail211.nessfist.com | - | High
119 | [23.105.131.220](https://vuldb.com/?ip.23.105.131.220) | mail220.nessfist.com | - | High
120 | [23.105.131.222](https://vuldb.com/?ip.23.105.131.222) | - | - | High
121 | [23.105.131.229](https://vuldb.com/?ip.23.105.131.229) | mail229.nessfist.com | - | High
122 | [23.105.131.235](https://vuldb.com/?ip.23.105.131.235) | mail235.nessfist.com | - | High
123 | [23.105.131.236](https://vuldb.com/?ip.23.105.131.236) | mail236.nessfist.com | - | High
124 | [23.105.131.238](https://vuldb.com/?ip.23.105.131.238) | mail238.nessfist.com | - | High
125 | [23.105.131.244](https://vuldb.com/?ip.23.105.131.244) | mail244.nessfist.com | - | High
126 | [23.106.60.117](https://vuldb.com/?ip.23.106.60.117) | - | - | High
127 | [23.106.124.111](https://vuldb.com/?ip.23.106.124.111) | - | - | High
128 | [23.146.242.71](https://vuldb.com/?ip.23.146.242.71) | - | - | High
129 | [23.146.242.110](https://vuldb.com/?ip.23.146.242.110) | - | - | High
130 | [23.172.112.72](https://vuldb.com/?ip.23.172.112.72) | - | - | High
131 | [23.196.74.222](https://vuldb.com/?ip.23.196.74.222) | a23-196-74-222.deploy.static.akamaitechnologies.com | - | High
132 | [23.199.63.11](https://vuldb.com/?ip.23.199.63.11) | a23-199-63-11.deploy.static.akamaitechnologies.com | - | High
133 | [23.199.63.83](https://vuldb.com/?ip.23.199.63.83) | a23-199-63-83.deploy.static.akamaitechnologies.com | - | High
134 | [23.223.37.181](https://vuldb.com/?ip.23.223.37.181) | a23-223-37-181.deploy.static.akamaitechnologies.com | - | High
135 | [23.226.128.197](https://vuldb.com/?ip.23.226.128.197) | 23.226.128.197.static.quadranet.com | - | High
136 | [23.227.38.74](https://vuldb.com/?ip.23.227.38.74) | - | - | High
137 | [23.227.196.61](https://vuldb.com/?ip.23.227.196.61) | glamercircle.store | - | High
138 | [24.152.37.94](https://vuldb.com/?ip.24.152.37.94) | 24-152-37-94.masterdaweb.com | - | High
139 | [25.68.49.245](https://vuldb.com/?ip.25.68.49.245) | - | - | High
140 | [31.3.152.100](https://vuldb.com/?ip.31.3.152.100) | 100.152.3.31.in-addr.arpa | - | High
141 | [31.171.152.100](https://vuldb.com/?ip.31.171.152.100) | - | - | High
142 | [31.171.152.104](https://vuldb.com/?ip.31.171.152.104) | - | - | High
143 | [31.171.152.106](https://vuldb.com/?ip.31.171.152.106) | - | - | High
144 | [31.192.232.48](https://vuldb.com/?ip.31.192.232.48) | lindaj18.barber.pserver.space | - | High
145 | [31.210.20.56](https://vuldb.com/?ip.31.210.20.56) | - | - | High
146 | [31.210.20.130](https://vuldb.com/?ip.31.210.20.130) | - | - | High
147 | [31.210.20.224](https://vuldb.com/?ip.31.210.20.224) | - | - | High
148 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
149 | [31.210.21.205](https://vuldb.com/?ip.31.210.21.205) | lit4.top | - | High
150 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
151 | [31.223.65.8](https://vuldb.com/?ip.31.223.65.8) | 8.65.223.31.srv.turk.net | - | High
152 | [34.66.5.36](https://vuldb.com/?ip.34.66.5.36) | 36.5.66.34.bc.googleusercontent.com | - | Medium
153 | [34.96.116.138](https://vuldb.com/?ip.34.96.116.138) | 138.116.96.34.bc.googleusercontent.com | - | Medium
154 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
155 | [34.117.168.233](https://vuldb.com/?ip.34.117.168.233) | 233.168.117.34.bc.googleusercontent.com | - | Medium
156 | [34.192.250.175](https://vuldb.com/?ip.34.192.250.175) | ec2-34-192-250-175.compute-1.amazonaws.com | - | Medium
157 | [34.197.12.81](https://vuldb.com/?ip.34.197.12.81) | ec2-34-197-12-81.compute-1.amazonaws.com | - | Medium
158 | [34.202.33.33](https://vuldb.com/?ip.34.202.33.33) | ec2-34-202-33-33.compute-1.amazonaws.com | - | Medium
159 | [34.227.28.79](https://vuldb.com/?ip.34.227.28.79) | ec2-34-227-28-79.compute-1.amazonaws.com | - | Medium
160 | [34.239.194.181](https://vuldb.com/?ip.34.239.194.181) | ec2-34-239-194-181.compute-1.amazonaws.com | - | Medium
161 | [35.205.61.67](https://vuldb.com/?ip.35.205.61.67) | 67.61.205.35.bc.googleusercontent.com | - | Medium
162 | [35.214.144.124](https://vuldb.com/?ip.35.214.144.124) | 124.144.214.35.bc.googleusercontent.com | - | Medium
163 | [35.247.37.33](https://vuldb.com/?ip.35.247.37.33) | 33.37.247.35.bc.googleusercontent.com | - | Medium
164 | [37.0.10.217](https://vuldb.com/?ip.37.0.10.217) | - | - | High
165 | [37.0.11.114](https://vuldb.com/?ip.37.0.11.114) | - | - | High
166 | [37.0.11.230](https://vuldb.com/?ip.37.0.11.230) | - | - | High
167 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
168 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
169 | [37.0.14.199](https://vuldb.com/?ip.37.0.14.199) | - | - | High
170 | [37.0.14.203](https://vuldb.com/?ip.37.0.14.203) | - | - | High
171 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
172 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
173 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
174 | [37.0.14.209](https://vuldb.com/?ip.37.0.14.209) | - | - | High
175 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
176 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
177 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
178 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
179 | [37.1.206.16](https://vuldb.com/?ip.37.1.206.16) | free.ispiria.net | - | High
180 | [37.1.206.146](https://vuldb.com/?ip.37.1.206.146) | - | - | High
181 | [37.1.207.27](https://vuldb.com/?ip.37.1.207.27) | - | - | High
182 | [37.1.207.123](https://vuldb.com/?ip.37.1.207.123) | - | - | High
183 | [37.1.218.181](https://vuldb.com/?ip.37.1.218.181) | - | - | High
184 | [37.1.222.252](https://vuldb.com/?ip.37.1.222.252) | fmts.to | - | High
185 | [37.1.222.255](https://vuldb.com/?ip.37.1.222.255) | broadcast.spec.ispiria.net | - | High
186 | [37.19.193.217](https://vuldb.com/?ip.37.19.193.217) | unn-37-19-193-217.cdn77.com | - | High
187 | [37.46.150.207](https://vuldb.com/?ip.37.46.150.207) | - | - | High
188 | [37.46.150.211](https://vuldb.com/?ip.37.46.150.211) | convert-concern.needratio.com | - | High
189 | [37.48.89.8](https://vuldb.com/?ip.37.48.89.8) | - | - | High
190 | [37.120.138.222](https://vuldb.com/?ip.37.120.138.222) | - | - | High
191 | [37.120.155.179](https://vuldb.com/?ip.37.120.155.179) | - | - | High
192 | [37.120.210.219](https://vuldb.com/?ip.37.120.210.219) | - | - | High
193 | [37.120.217.243](https://vuldb.com/?ip.37.120.217.243) | - | - | High
194 | [37.120.234.11](https://vuldb.com/?ip.37.120.234.11) | no-rdns.m247.com | - | High
195 | [37.123.118.150](https://vuldb.com/?ip.37.123.118.150) | - | - | High
196 | [37.139.64.106](https://vuldb.com/?ip.37.139.64.106) | - | - | High
197 | [37.139.128.4](https://vuldb.com/?ip.37.139.128.4) | - | - | High
198 | [37.139.128.24](https://vuldb.com/?ip.37.139.128.24) | - | - | High
199 | [37.139.129.142](https://vuldb.com/?ip.37.139.129.142) | - | - | High
200 | [37.139.129.251](https://vuldb.com/?ip.37.139.129.251) | - | - | High
201 | [37.217.2.176](https://vuldb.com/?ip.37.217.2.176) | - | - | High
202 | [37.230.130.153](https://vuldb.com/?ip.37.230.130.153) | - | - | High
203 | [37.230.178.57](https://vuldb.com/?ip.37.230.178.57) | - | - | High
204 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
205 | [37.235.1.177](https://vuldb.com/?ip.37.235.1.177) | resolver2.freedns.zone.powered.by.virtexxa.com | - | High
206 | [37.252.10.80](https://vuldb.com/?ip.37.252.10.80) | - | - | High
207 | [37.252.11.23](https://vuldb.com/?ip.37.252.11.23) | - | - | High
208 | [37.252.11.66](https://vuldb.com/?ip.37.252.11.66) | - | - | High
209 | [38.26.191.78](https://vuldb.com/?ip.38.26.191.78) | - | - | High
210 | [38.68.53.190](https://vuldb.com/?ip.38.68.53.190) | - | - | High
211 | [38.242.134.118](https://vuldb.com/?ip.38.242.134.118) | vmi997441.contaboserver.net | - | High
212 | [38.242.193.23](https://vuldb.com/?ip.38.242.193.23) | vmi1299973.contaboserver.net | - | High
213 | [38.242.246.175](https://vuldb.com/?ip.38.242.246.175) | vmi838644.contaboserver.net | - | High
214 | [40.126.26.134](https://vuldb.com/?ip.40.126.26.134) | - | - | High
215 | [40.126.28.12](https://vuldb.com/?ip.40.126.28.12) | - | - | High
216 | [40.126.28.22](https://vuldb.com/?ip.40.126.28.22) | - | - | High
217 | [41.190.3.209](https://vuldb.com/?ip.41.190.3.209) | www.9mobile.com.ng | - | High
218 | [41.216.183.96](https://vuldb.com/?ip.41.216.183.96) | - | - | High
219 | [41.216.183.195](https://vuldb.com/?ip.41.216.183.195) | - | - | High
220 | [41.216.183.226](https://vuldb.com/?ip.41.216.183.226) | - | - | High
221 | [43.226.229.83](https://vuldb.com/?ip.43.226.229.83) | - | - | High
222 | [44.230.27.49](https://vuldb.com/?ip.44.230.27.49) | ec2-44-230-27-49.us-west-2.compute.amazonaws.com | - | Medium
223 | [44.238.161.76](https://vuldb.com/?ip.44.238.161.76) | ec2-44-238-161-76.us-west-2.compute.amazonaws.com | - | Medium
224 | [45.12.253.189](https://vuldb.com/?ip.45.12.253.189) | - | - | High
225 | [45.12.253.190](https://vuldb.com/?ip.45.12.253.190) | - | - | High
226 | [45.15.143.148](https://vuldb.com/?ip.45.15.143.148) | - | - | High
227 | [45.40.96.248](https://vuldb.com/?ip.45.40.96.248) | 45-40-96-248.masterdaweb.com | - | High
228 | [45.62.170.73](https://vuldb.com/?ip.45.62.170.73) | - | - | High
229 | [45.62.170.248](https://vuldb.com/?ip.45.62.170.248) | - | - | High
230 | [45.66.151.212](https://vuldb.com/?ip.45.66.151.212) | - | - | High
231 | [45.67.231.82](https://vuldb.com/?ip.45.67.231.82) | vm906070.stark-industries.solutions | - | High
232 | [45.74.19.42](https://vuldb.com/?ip.45.74.19.42) | - | - | High
233 | [45.74.32.12](https://vuldb.com/?ip.45.74.32.12) | - | - | High
234 | [45.76.221.195](https://vuldb.com/?ip.45.76.221.195) | 45.76.221.195.vultrusercontent.com | - | High
235 | [45.81.39.21](https://vuldb.com/?ip.45.81.39.21) | - | - | High
236 | [45.81.243.246](https://vuldb.com/?ip.45.81.243.246) | - | - | High
237 | [45.82.84.10](https://vuldb.com/?ip.45.82.84.10) | 45.82.84.10.deltahost-ptr | - | High
238 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
239 | [45.87.61.104](https://vuldb.com/?ip.45.87.61.104) | - | - | High
240 | [45.88.66.122](https://vuldb.com/?ip.45.88.66.122) | runningegg.xyz | - | High
241 | [45.90.222.204](https://vuldb.com/?ip.45.90.222.204) | 45-90-222-204-hostedby.bcr.host | - | High
242 | [45.95.168.62](https://vuldb.com/?ip.45.95.168.62) | maxko-hosting.com | - | High
243 | [45.95.169.117](https://vuldb.com/?ip.45.95.169.117) | - | - | High
244 | [45.95.169.140](https://vuldb.com/?ip.45.95.169.140) | - | - | High
245 | [45.95.169.191](https://vuldb.com/?ip.45.95.169.191) | - | - | High
246 | [45.128.234.54](https://vuldb.com/?ip.45.128.234.54) | - | - | High
247 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
248 | [45.133.1.47](https://vuldb.com/?ip.45.133.1.47) | - | - | High
249 | [45.133.1.72](https://vuldb.com/?ip.45.133.1.72) | - | - | High
250 | [45.133.174.55](https://vuldb.com/?ip.45.133.174.55) | - | - | High
251 | [45.133.174.77](https://vuldb.com/?ip.45.133.174.77) | - | - | High
252 | [45.133.174.177](https://vuldb.com/?ip.45.133.174.177) | - | - | High
253 | [45.133.174.187](https://vuldb.com/?ip.45.133.174.187) | - | - | High
254 | [45.135.128.195](https://vuldb.com/?ip.45.135.128.195) | 45.135.128.195.static.quadranet.com | - | High
255 | [45.137.22.36](https://vuldb.com/?ip.45.137.22.36) | hosted-by.rootlayer.net | - | High
256 | [45.137.22.45](https://vuldb.com/?ip.45.137.22.45) | hosted-by.rootlayer.net | - | High
257 | [45.137.22.52](https://vuldb.com/?ip.45.137.22.52) | hosted-by.rootlayer.net | - | High
258 | [45.137.22.77](https://vuldb.com/?ip.45.137.22.77) | mail.governorsperic.xyz | - | High
259 | [45.137.22.101](https://vuldb.com/?ip.45.137.22.101) | hosted-by.rootlayer.net | - | High
260 | [45.137.22.104](https://vuldb.com/?ip.45.137.22.104) | hosted-by.rootlayer.net | - | High
261 | [45.137.22.107](https://vuldb.com/?ip.45.137.22.107) | hosted-by.rootlayer.net | - | High
262 | [45.137.22.116](https://vuldb.com/?ip.45.137.22.116) | hosted-by.rootlayer.net | - | High
263 | [45.137.22.236](https://vuldb.com/?ip.45.137.22.236) | hosted-by.rootlayer.net | - | High
264 | [45.137.22.248](https://vuldb.com/?ip.45.137.22.248) | hosted-by.rootlayer.net | - | High
265 | [45.137.22.250](https://vuldb.com/?ip.45.137.22.250) | hosted-by.rootlayer.net | - | High
266 | [45.137.116.253](https://vuldb.com/?ip.45.137.116.253) | rs-zap1025641-3.zap-srv.com | - | High
267 | [45.137.118.105](https://vuldb.com/?ip.45.137.118.105) | - | - | High
268 | [45.138.16.39](https://vuldb.com/?ip.45.138.16.39) | - | - | High
269 | [45.138.172.94](https://vuldb.com/?ip.45.138.172.94) | - | - | High
270 | [45.139.105.174](https://vuldb.com/?ip.45.139.105.174) | - | - | High
271 | [45.141.152.68](https://vuldb.com/?ip.45.141.152.68) | 45-141-152-68.pool.ovpn.com | - | High
272 | [45.144.225.112](https://vuldb.com/?ip.45.144.225.112) | - | - | High
273 | [45.144.225.213](https://vuldb.com/?ip.45.144.225.213) | - | - | High
274 | [45.144.225.221](https://vuldb.com/?ip.45.144.225.221) | - | - | High
275 | [45.148.17.62](https://vuldb.com/?ip.45.148.17.62) | mail.spokel.se | - | High
276 | [45.153.240.189](https://vuldb.com/?ip.45.153.240.189) | - | - | High
277 | [45.154.4.64](https://vuldb.com/?ip.45.154.4.64) | - | - | High
278 | [45.155.7.187](https://vuldb.com/?ip.45.155.7.187) | 7-187.static.ipcserver.net | - | High
279 | [45.155.165.117](https://vuldb.com/?ip.45.155.165.117) | - | - | High
280 | [45.155.165.139](https://vuldb.com/?ip.45.155.165.139) | - | - | High
281 | [45.155.165.160](https://vuldb.com/?ip.45.155.165.160) | - | - | High
282 | [46.0.234.90](https://vuldb.com/?ip.46.0.234.90) | 46x0x234x90.dynamic.samara.ertelecom.ru | - | High
283 | [46.2.255.122](https://vuldb.com/?ip.46.2.255.122) | - | - | High
284 | [46.8.211.72](https://vuldb.com/?ip.46.8.211.72) | - | - | High
285 | [46.21.147.82](https://vuldb.com/?ip.46.21.147.82) | 46-21-147-82.static.hvvc.us | - | High
286 | [46.21.250.36](https://vuldb.com/?ip.46.21.250.36) | 3959325.ds-b.had.pm | - | High
287 | [46.105.127.143](https://vuldb.com/?ip.46.105.127.143) | ns385442.ip-46-105-127.eu | - | High
288 | [46.165.221.14](https://vuldb.com/?ip.46.165.221.14) | - | - | High
289 | [46.183.216.163](https://vuldb.com/?ip.46.183.216.163) | tagoe.lstartanalystconcepts.org.uk | - | High
290 | [46.183.217.11](https://vuldb.com/?ip.46.183.217.11) | raimis.comanchor.com | - | High
291 | [46.183.220.15](https://vuldb.com/?ip.46.183.220.15) | ip-220-15.dataclub.info | - | High
292 | [46.183.220.61](https://vuldb.com/?ip.46.183.220.61) | ip-220-61.dataclub.info | - | High
293 | [46.183.220.67](https://vuldb.com/?ip.46.183.220.67) | ip-220-67.dataclub.info | - | High
294 | [46.183.220.203](https://vuldb.com/?ip.46.183.220.203) | ip-220-203.dataclub.info | - | High
295 | [46.183.223.57](https://vuldb.com/?ip.46.183.223.57) | ip-223-57.dataclub.info | - | High
296 | [46.243.147.194](https://vuldb.com/?ip.46.243.147.194) | - | - | High
297 | [46.243.239.36](https://vuldb.com/?ip.46.243.239.36) | - | - | High
298 | [46.243.239.153](https://vuldb.com/?ip.46.243.239.153) | - | - | High
299 | [46.243.249.150](https://vuldb.com/?ip.46.243.249.150) | - | - | High
300 | [46.246.6.9](https://vuldb.com/?ip.46.246.6.9) | c-46-246-6-9.ip4.frootvpn.com | - | High
301 | [46.246.34.52](https://vuldb.com/?ip.46.246.34.52) | 46-246-34-52.static.glesys.net | - | High
302 | [46.246.80.68](https://vuldb.com/?ip.46.246.80.68) | c-46-246-80-68.ip4.frootvpn.com | - | High
303 | [46.249.62.250](https://vuldb.com/?ip.46.249.62.250) | - | - | High
304 | [47.254.172.117](https://vuldb.com/?ip.47.254.172.117) | - | - | High
305 | [50.16.234.229](https://vuldb.com/?ip.50.16.234.229) | ec2-50-16-234-229.compute-1.amazonaws.com | - | Medium
306 | [50.63.202.36](https://vuldb.com/?ip.50.63.202.36) | ip-50-63-202-36.ip.secureserver.net | - | High
307 | [51.15.229.127](https://vuldb.com/?ip.51.15.229.127) | 127-229-15-51.instances.scw.cloud | - | High
308 | [51.75.209.242](https://vuldb.com/?ip.51.75.209.242) | ip242.ip-51-75-209.eu | - | High
309 | [51.75.209.245](https://vuldb.com/?ip.51.75.209.245) | ip245.ip-51-75-209.eu | - | High
310 | [51.79.177.107](https://vuldb.com/?ip.51.79.177.107) | ns5003406.ip-51-79-177.net | - | High
311 | [51.81.193.203](https://vuldb.com/?ip.51.81.193.203) | ip203.ip-51-81-193.us | - | High
312 | [51.89.201.42](https://vuldb.com/?ip.51.89.201.42) | ip42.ip-51-89-201.eu | - | High
313 | [51.91.236.193](https://vuldb.com/?ip.51.91.236.193) | cluster028.hosting.ovh.net | - | High
314 | [51.103.16.165](https://vuldb.com/?ip.51.103.16.165) | - | - | High
315 | [51.161.212.232](https://vuldb.com/?ip.51.161.212.232) | ip232.ip-51-161-212.net | - | High
316 | [51.195.57.234](https://vuldb.com/?ip.51.195.57.234) | ip234.ip-51-195-57.eu | - | High
317 | [51.210.137.26](https://vuldb.com/?ip.51.210.137.26) | ip26.ip-51-210-137.eu | - | High
318 | [51.210.170.199](https://vuldb.com/?ip.51.210.170.199) | ip199.ip-51-210-170.eu | - | High
319 | [51.222.10.175](https://vuldb.com/?ip.51.222.10.175) | ns575857.ip-51-222-10.net | - | High
320 | [51.222.96.164](https://vuldb.com/?ip.51.222.96.164) | ip164.ip-51-222-96.net | - | High
321 | [52.0.220.152](https://vuldb.com/?ip.52.0.220.152) | ec2-52-0-220-152.compute-1.amazonaws.com | - | Medium
322 | [52.9.61.96](https://vuldb.com/?ip.52.9.61.96) | ec2-52-9-61-96.us-west-1.compute.amazonaws.com | - | Medium
323 | [52.15.61.57](https://vuldb.com/?ip.52.15.61.57) | ec2-52-15-61-57.us-east-2.compute.amazonaws.com | - | Medium
324 | [52.58.78.16](https://vuldb.com/?ip.52.58.78.16) | ec2-52-58-78-16.eu-central-1.compute.amazonaws.com | - | Medium
325 | [52.72.49.79](https://vuldb.com/?ip.52.72.49.79) | ec2-52-72-49-79.compute-1.amazonaws.com | - | Medium
326 | [52.85.144.68](https://vuldb.com/?ip.52.85.144.68) | server-52-85-144-68.iad89.r.cloudfront.net | - | High
327 | [52.85.144.86](https://vuldb.com/?ip.52.85.144.86) | server-52-85-144-86.iad89.r.cloudfront.net | - | High
328 | [52.114.158.50](https://vuldb.com/?ip.52.114.158.50) | - | - | High
329 | [52.152.223.228](https://vuldb.com/?ip.52.152.223.228) | - | - | High
330 | [52.168.117.173](https://vuldb.com/?ip.52.168.117.173) | - | - | High
331 | [52.188.19.78](https://vuldb.com/?ip.52.188.19.78) | - | - | High
332 | [54.36.226.161](https://vuldb.com/?ip.54.36.226.161) | ip161.ip-54-36-226.eu | - | High
333 | [54.36.251.117](https://vuldb.com/?ip.54.36.251.117) | - | - | High
334 | [54.37.140.61](https://vuldb.com/?ip.54.37.140.61) | ip61.ip-54-37-140.eu | - | High
335 | [54.37.160.139](https://vuldb.com/?ip.54.37.160.139) | ip139.ip-54-37-160.eu | - | High
336 | [54.37.235.82](https://vuldb.com/?ip.54.37.235.82) | 82.ip-54-37-235.eu | - | High
337 | [54.39.30.229](https://vuldb.com/?ip.54.39.30.229) | ip229.ip-54-39-30.net | - | High
338 | [54.39.36.52](https://vuldb.com/?ip.54.39.36.52) | ip52.ip-54-39-36.net | - | High
339 | [54.39.198.226](https://vuldb.com/?ip.54.39.198.226) | ip226.ip-54-39-198.net | - | High
340 | [54.81.163.76](https://vuldb.com/?ip.54.81.163.76) | ec2-54-81-163-76.compute-1.amazonaws.com | - | Medium
341 | [54.174.11.26](https://vuldb.com/?ip.54.174.11.26) | ec2-54-174-11-26.compute-1.amazonaws.com | - | Medium
342 | ... | ... | ... | ...
3 | [2.59.254.160](https://vuldb.com/?ip.2.59.254.160) | - | - | High
4 | [2.59.255.57](https://vuldb.com/?ip.2.59.255.57) | - | - | High
5 | [2.59.255.202](https://vuldb.com/?ip.2.59.255.202) | - | - | High
6 | [3.13.31.214](https://vuldb.com/?ip.3.13.31.214) | ec2-3-13-31-214.us-east-2.compute.amazonaws.com | - | Medium
7 | [3.64.163.50](https://vuldb.com/?ip.3.64.163.50) | ec2-3-64-163-50.eu-central-1.compute.amazonaws.com | - | Medium
8 | [3.94.41.167](https://vuldb.com/?ip.3.94.41.167) | ec2-3-94-41-167.compute-1.amazonaws.com | - | Medium
9 | [3.230.36.58](https://vuldb.com/?ip.3.230.36.58) | ec2-3-230-36-58.compute-1.amazonaws.com | - | Medium
10 | [5.2.68.68](https://vuldb.com/?ip.5.2.68.68) | - | - | High
11 | [5.2.68.70](https://vuldb.com/?ip.5.2.68.70) | - | - | High
12 | [5.2.68.71](https://vuldb.com/?ip.5.2.68.71) | - | - | High
13 | [5.2.68.72](https://vuldb.com/?ip.5.2.68.72) | - | - | High
14 | [5.2.68.73](https://vuldb.com/?ip.5.2.68.73) | - | - | High
15 | [5.2.68.74](https://vuldb.com/?ip.5.2.68.74) | - | - | High
16 | [5.2.68.75](https://vuldb.com/?ip.5.2.68.75) | - | - | High
17 | [5.2.68.80](https://vuldb.com/?ip.5.2.68.80) | - | - | High
18 | [5.2.68.82](https://vuldb.com/?ip.5.2.68.82) | - | - | High
19 | [5.2.75.164](https://vuldb.com/?ip.5.2.75.164) | - | - | High
20 | [5.20.206.229](https://vuldb.com/?ip.5.20.206.229) | data-206-229.cgates.lt | - | High
21 | [5.42.199.110](https://vuldb.com/?ip.5.42.199.110) | - | - | High
22 | [5.45.72.225](https://vuldb.com/?ip.5.45.72.225) | - | - | High
23 | [5.45.87.29](https://vuldb.com/?ip.5.45.87.29) | - | - | High
24 | [5.61.37.41](https://vuldb.com/?ip.5.61.37.41) | - | - | High
25 | [5.61.53.13](https://vuldb.com/?ip.5.61.53.13) | - | - | High
26 | [5.61.53.75](https://vuldb.com/?ip.5.61.53.75) | - | - | High
27 | [5.61.55.210](https://vuldb.com/?ip.5.61.55.210) | - | - | High
28 | [5.61.56.10](https://vuldb.com/?ip.5.61.56.10) | - | - | High
29 | [5.61.57.165](https://vuldb.com/?ip.5.61.57.165) | - | - | High
30 | [5.78.40.210](https://vuldb.com/?ip.5.78.40.210) | static.210.40.78.5.clients.your-server.de | - | High
31 | [5.181.166.25](https://vuldb.com/?ip.5.181.166.25) | - | - | High
32 | [5.181.234.139](https://vuldb.com/?ip.5.181.234.139) | - | - | High
33 | [5.181.234.145](https://vuldb.com/?ip.5.181.234.145) | - | - | High
34 | [5.187.48.36](https://vuldb.com/?ip.5.187.48.36) | d48036.artnet.gda.pl | - | High
35 | [5.187.49.231](https://vuldb.com/?ip.5.187.49.231) | d49231.artnet.gda.pl | - | High
36 | [5.196.117.233](https://vuldb.com/?ip.5.196.117.233) | - | - | High
37 | [5.206.227.115](https://vuldb.com/?ip.5.206.227.115) | 1877 | - | High
38 | [5.248.241.94](https://vuldb.com/?ip.5.248.241.94) | 5-248-241-94.broadband.kyivstar.net | - | High
39 | [5.249.226.166](https://vuldb.com/?ip.5.249.226.166) | uw19.uniweb.no | - | High
40 | [5.252.22.56](https://vuldb.com/?ip.5.252.22.56) | vm1475772.stark-industries.solutions | - | High
41 | [5.252.165.58](https://vuldb.com/?ip.5.252.165.58) | - | - | High
42 | [5.253.114.108](https://vuldb.com/?ip.5.253.114.108) | - | - | High
43 | [6.43.51.17](https://vuldb.com/?ip.6.43.51.17) | - | - | High
44 | [8.253.139.120](https://vuldb.com/?ip.8.253.139.120) | - | - | High
45 | [10.11.0.5](https://vuldb.com/?ip.10.11.0.5) | - | - | High
46 | [10.15.0.17](https://vuldb.com/?ip.10.15.0.17) | - | - | High
47 | [10.15.0.18](https://vuldb.com/?ip.10.15.0.18) | - | - | High
48 | [10.15.0.19](https://vuldb.com/?ip.10.15.0.19) | - | - | High
49 | [10.15.0.23](https://vuldb.com/?ip.10.15.0.23) | - | - | High
50 | [10.15.0.30](https://vuldb.com/?ip.10.15.0.30) | - | - | High
51 | [10.16.0.13](https://vuldb.com/?ip.10.16.0.13) | - | - | High
52 | [10.16.0.18](https://vuldb.com/?ip.10.16.0.18) | - | - | High
53 | [10.16.0.30](https://vuldb.com/?ip.10.16.0.30) | - | - | High
54 | [10.140.226.6](https://vuldb.com/?ip.10.140.226.6) | - | - | High
55 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
56 | [13.107.42.12](https://vuldb.com/?ip.13.107.42.12) | 1drv.ms | - | High
57 | [13.107.42.13](https://vuldb.com/?ip.13.107.42.13) | - | - | High
58 | [13.107.43.12](https://vuldb.com/?ip.13.107.43.12) | - | - | High
59 | [13.107.43.13](https://vuldb.com/?ip.13.107.43.13) | - | - | High
60 | [13.225.214.71](https://vuldb.com/?ip.13.225.214.71) | server-13-225-214-71.ewr50.r.cloudfront.net | - | High
61 | [13.225.214.91](https://vuldb.com/?ip.13.225.214.91) | server-13-225-214-91.ewr50.r.cloudfront.net | - | High
62 | [13.225.214.108](https://vuldb.com/?ip.13.225.214.108) | server-13-225-214-108.ewr50.r.cloudfront.net | - | High
63 | [13.225.230.20](https://vuldb.com/?ip.13.225.230.20) | server-13-225-230-20.jfk51.r.cloudfront.net | - | High
64 | [13.250.255.10](https://vuldb.com/?ip.13.250.255.10) | ec2-13-250-255-10.ap-southeast-1.compute.amazonaws.com | - | Medium
65 | [15.197.142.173](https://vuldb.com/?ip.15.197.142.173) | a4ec4c6ea1c92e2e6.awsglobalaccelerator.com | - | High
66 | [15.235.53.10](https://vuldb.com/?ip.15.235.53.10) | ns5012329.ip-15-235-53.net | - | High
67 | [15.237.137.33](https://vuldb.com/?ip.15.237.137.33) | ec2-15-237-137-33.eu-west-3.compute.amazonaws.com | - | Medium
68 | [18.214.132.216](https://vuldb.com/?ip.18.214.132.216) | ec2-18-214-132-216.compute-1.amazonaws.com | - | Medium
69 | [18.218.132.40](https://vuldb.com/?ip.18.218.132.40) | ec2-18-218-132-40.us-east-2.compute.amazonaws.com | - | Medium
70 | [20.7.43.70](https://vuldb.com/?ip.20.7.43.70) | - | - | High
71 | [20.36.253.92](https://vuldb.com/?ip.20.36.253.92) | - | - | High
72 | [20.38.13.217](https://vuldb.com/?ip.20.38.13.217) | - | - | High
73 | [20.38.32.202](https://vuldb.com/?ip.20.38.32.202) | - | - | High
74 | [20.42.73.27](https://vuldb.com/?ip.20.42.73.27) | - | - | High
75 | [20.69.164.162](https://vuldb.com/?ip.20.69.164.162) | - | - | High
76 | [20.106.76.138](https://vuldb.com/?ip.20.106.76.138) | - | - | High
77 | [20.106.94.110](https://vuldb.com/?ip.20.106.94.110) | - | - | High
78 | [20.110.88.130](https://vuldb.com/?ip.20.110.88.130) | - | - | High
79 | [20.110.185.77](https://vuldb.com/?ip.20.110.185.77) | - | - | High
80 | [20.110.197.26](https://vuldb.com/?ip.20.110.197.26) | - | - | High
81 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
82 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
83 | [20.115.127.188](https://vuldb.com/?ip.20.115.127.188) | - | - | High
84 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
85 | [20.190.151.7](https://vuldb.com/?ip.20.190.151.7) | - | - | High
86 | [20.190.151.8](https://vuldb.com/?ip.20.190.151.8) | - | - | High
87 | [20.190.151.68](https://vuldb.com/?ip.20.190.151.68) | - | - | High
88 | [20.190.151.70](https://vuldb.com/?ip.20.190.151.70) | - | - | High
89 | [20.190.151.131](https://vuldb.com/?ip.20.190.151.131) | - | - | High
90 | [20.190.151.132](https://vuldb.com/?ip.20.190.151.132) | - | - | High
91 | [20.190.151.133](https://vuldb.com/?ip.20.190.151.133) | - | - | High
92 | [20.190.152.21](https://vuldb.com/?ip.20.190.152.21) | - | - | High
93 | [20.190.154.139](https://vuldb.com/?ip.20.190.154.139) | - | - | High
94 | [20.214.203.178](https://vuldb.com/?ip.20.214.203.178) | - | - | High
95 | [20.225.154.34](https://vuldb.com/?ip.20.225.154.34) | - | - | High
96 | [20.231.24.237](https://vuldb.com/?ip.20.231.24.237) | - | - | High
97 | [20.251.10.189](https://vuldb.com/?ip.20.251.10.189) | - | - | High
98 | [20.252.43.59](https://vuldb.com/?ip.20.252.43.59) | - | - | High
99 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
100 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
101 | [23.19.87.242](https://vuldb.com/?ip.23.19.87.242) | - | - | High
102 | [23.19.227.82](https://vuldb.com/?ip.23.19.227.82) | - | - | High
103 | [23.19.227.171](https://vuldb.com/?ip.23.19.227.171) | - | - | High
104 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
105 | [23.21.27.29](https://vuldb.com/?ip.23.21.27.29) | ec2-23-21-27-29.compute-1.amazonaws.com | - | Medium
106 | [23.21.205.229](https://vuldb.com/?ip.23.21.205.229) | ec2-23-21-205-229.compute-1.amazonaws.com | - | Medium
107 | [23.21.213.140](https://vuldb.com/?ip.23.21.213.140) | ec2-23-21-213-140.compute-1.amazonaws.com | - | Medium
108 | [23.38.131.139](https://vuldb.com/?ip.23.38.131.139) | a23-38-131-139.deploy.static.akamaitechnologies.com | - | High
109 | [23.46.239.18](https://vuldb.com/?ip.23.46.239.18) | a23-46-239-18.deploy.static.akamaitechnologies.com | - | High
110 | [23.56.9.181](https://vuldb.com/?ip.23.56.9.181) | a23-56-9-181.deploy.static.akamaitechnologies.com | - | High
111 | [23.78.173.83](https://vuldb.com/?ip.23.78.173.83) | a23-78-173-83.deploy.static.akamaitechnologies.com | - | High
112 | [23.82.12.29](https://vuldb.com/?ip.23.82.12.29) | - | - | High
113 | [23.105.131.132](https://vuldb.com/?ip.23.105.131.132) | mail132.nessfist.com | - | High
114 | [23.105.131.141](https://vuldb.com/?ip.23.105.131.141) | mail141.nessfist.com | - | High
115 | [23.105.131.161](https://vuldb.com/?ip.23.105.131.161) | mail161.nessfist.com | - | High
116 | [23.105.131.166](https://vuldb.com/?ip.23.105.131.166) | mail166.nessfist.com | - | High
117 | [23.105.131.186](https://vuldb.com/?ip.23.105.131.186) | mail186.nessfist.com | - | High
118 | [23.105.131.193](https://vuldb.com/?ip.23.105.131.193) | - | - | High
119 | [23.105.131.206](https://vuldb.com/?ip.23.105.131.206) | mail206.nessfist.com | - | High
120 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | - | - | High
121 | [23.105.131.211](https://vuldb.com/?ip.23.105.131.211) | mail211.nessfist.com | - | High
122 | [23.105.131.220](https://vuldb.com/?ip.23.105.131.220) | mail220.nessfist.com | - | High
123 | [23.105.131.222](https://vuldb.com/?ip.23.105.131.222) | - | - | High
124 | [23.105.131.229](https://vuldb.com/?ip.23.105.131.229) | mail229.nessfist.com | - | High
125 | [23.105.131.235](https://vuldb.com/?ip.23.105.131.235) | mail235.nessfist.com | - | High
126 | [23.105.131.236](https://vuldb.com/?ip.23.105.131.236) | mail236.nessfist.com | - | High
127 | [23.105.131.238](https://vuldb.com/?ip.23.105.131.238) | mail238.nessfist.com | - | High
128 | [23.105.131.244](https://vuldb.com/?ip.23.105.131.244) | mail244.nessfist.com | - | High
129 | [23.106.60.117](https://vuldb.com/?ip.23.106.60.117) | - | - | High
130 | [23.106.124.111](https://vuldb.com/?ip.23.106.124.111) | - | - | High
131 | [23.146.242.71](https://vuldb.com/?ip.23.146.242.71) | - | - | High
132 | [23.146.242.110](https://vuldb.com/?ip.23.146.242.110) | - | - | High
133 | [23.172.112.72](https://vuldb.com/?ip.23.172.112.72) | - | - | High
134 | [23.196.74.222](https://vuldb.com/?ip.23.196.74.222) | a23-196-74-222.deploy.static.akamaitechnologies.com | - | High
135 | [23.199.63.11](https://vuldb.com/?ip.23.199.63.11) | a23-199-63-11.deploy.static.akamaitechnologies.com | - | High
136 | [23.199.63.83](https://vuldb.com/?ip.23.199.63.83) | a23-199-63-83.deploy.static.akamaitechnologies.com | - | High
137 | [23.223.37.181](https://vuldb.com/?ip.23.223.37.181) | a23-223-37-181.deploy.static.akamaitechnologies.com | - | High
138 | [23.226.128.197](https://vuldb.com/?ip.23.226.128.197) | 23.226.128.197.static.quadranet.com | - | High
139 | [23.227.38.74](https://vuldb.com/?ip.23.227.38.74) | - | - | High
140 | [23.227.196.61](https://vuldb.com/?ip.23.227.196.61) | glamercircle.store | - | High
141 | [24.152.37.94](https://vuldb.com/?ip.24.152.37.94) | 24-152-37-94.masterdaweb.com | - | High
142 | [25.68.49.245](https://vuldb.com/?ip.25.68.49.245) | - | - | High
143 | [31.3.152.100](https://vuldb.com/?ip.31.3.152.100) | 100.152.3.31.in-addr.arpa | - | High
144 | [31.171.152.100](https://vuldb.com/?ip.31.171.152.100) | - | - | High
145 | [31.171.152.104](https://vuldb.com/?ip.31.171.152.104) | - | - | High
146 | [31.171.152.106](https://vuldb.com/?ip.31.171.152.106) | - | - | High
147 | [31.192.232.48](https://vuldb.com/?ip.31.192.232.48) | lindaj18.barber.pserver.space | - | High
148 | [31.210.20.56](https://vuldb.com/?ip.31.210.20.56) | - | - | High
149 | [31.210.20.130](https://vuldb.com/?ip.31.210.20.130) | - | - | High
150 | [31.210.20.224](https://vuldb.com/?ip.31.210.20.224) | - | - | High
151 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
152 | [31.210.21.205](https://vuldb.com/?ip.31.210.21.205) | lit4.top | - | High
153 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
154 | [31.223.65.8](https://vuldb.com/?ip.31.223.65.8) | 8.65.223.31.srv.turk.net | - | High
155 | [34.66.5.36](https://vuldb.com/?ip.34.66.5.36) | 36.5.66.34.bc.googleusercontent.com | - | Medium
156 | [34.96.116.138](https://vuldb.com/?ip.34.96.116.138) | 138.116.96.34.bc.googleusercontent.com | - | Medium
157 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
158 | [34.117.168.233](https://vuldb.com/?ip.34.117.168.233) | 233.168.117.34.bc.googleusercontent.com | - | Medium
159 | [34.192.250.175](https://vuldb.com/?ip.34.192.250.175) | ec2-34-192-250-175.compute-1.amazonaws.com | - | Medium
160 | [34.197.12.81](https://vuldb.com/?ip.34.197.12.81) | ec2-34-197-12-81.compute-1.amazonaws.com | - | Medium
161 | [34.202.33.33](https://vuldb.com/?ip.34.202.33.33) | ec2-34-202-33-33.compute-1.amazonaws.com | - | Medium
162 | [34.227.28.79](https://vuldb.com/?ip.34.227.28.79) | ec2-34-227-28-79.compute-1.amazonaws.com | - | Medium
163 | [34.239.194.181](https://vuldb.com/?ip.34.239.194.181) | ec2-34-239-194-181.compute-1.amazonaws.com | - | Medium
164 | [35.205.61.67](https://vuldb.com/?ip.35.205.61.67) | 67.61.205.35.bc.googleusercontent.com | - | Medium
165 | [35.214.144.124](https://vuldb.com/?ip.35.214.144.124) | 124.144.214.35.bc.googleusercontent.com | - | Medium
166 | [35.247.37.33](https://vuldb.com/?ip.35.247.37.33) | 33.37.247.35.bc.googleusercontent.com | - | Medium
167 | [37.0.10.217](https://vuldb.com/?ip.37.0.10.217) | - | - | High
168 | [37.0.11.114](https://vuldb.com/?ip.37.0.11.114) | - | - | High
169 | [37.0.11.230](https://vuldb.com/?ip.37.0.11.230) | - | - | High
170 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
171 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
172 | [37.0.14.199](https://vuldb.com/?ip.37.0.14.199) | - | - | High
173 | [37.0.14.203](https://vuldb.com/?ip.37.0.14.203) | - | - | High
174 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
175 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
176 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
177 | [37.0.14.209](https://vuldb.com/?ip.37.0.14.209) | - | - | High
178 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
179 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
180 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
181 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
182 | [37.1.206.16](https://vuldb.com/?ip.37.1.206.16) | free.ispiria.net | - | High
183 | [37.1.206.146](https://vuldb.com/?ip.37.1.206.146) | - | - | High
184 | [37.1.207.27](https://vuldb.com/?ip.37.1.207.27) | - | - | High
185 | [37.1.207.123](https://vuldb.com/?ip.37.1.207.123) | - | - | High
186 | [37.1.218.181](https://vuldb.com/?ip.37.1.218.181) | - | - | High
187 | [37.1.222.252](https://vuldb.com/?ip.37.1.222.252) | fmts.to | - | High
188 | [37.1.222.255](https://vuldb.com/?ip.37.1.222.255) | broadcast.spec.ispiria.net | - | High
189 | [37.19.193.217](https://vuldb.com/?ip.37.19.193.217) | unn-37-19-193-217.cdn77.com | - | High
190 | [37.46.150.207](https://vuldb.com/?ip.37.46.150.207) | - | - | High
191 | [37.46.150.211](https://vuldb.com/?ip.37.46.150.211) | convert-concern.needratio.com | - | High
192 | [37.48.89.8](https://vuldb.com/?ip.37.48.89.8) | - | - | High
193 | [37.120.138.222](https://vuldb.com/?ip.37.120.138.222) | - | - | High
194 | [37.120.155.179](https://vuldb.com/?ip.37.120.155.179) | - | - | High
195 | [37.120.210.219](https://vuldb.com/?ip.37.120.210.219) | - | - | High
196 | [37.120.217.243](https://vuldb.com/?ip.37.120.217.243) | - | - | High
197 | [37.120.234.11](https://vuldb.com/?ip.37.120.234.11) | no-rdns.m247.com | - | High
198 | [37.123.118.150](https://vuldb.com/?ip.37.123.118.150) | - | - | High
199 | [37.139.64.106](https://vuldb.com/?ip.37.139.64.106) | - | - | High
200 | [37.139.128.4](https://vuldb.com/?ip.37.139.128.4) | - | - | High
201 | [37.139.128.24](https://vuldb.com/?ip.37.139.128.24) | - | - | High
202 | [37.139.129.142](https://vuldb.com/?ip.37.139.129.142) | - | - | High
203 | [37.139.129.251](https://vuldb.com/?ip.37.139.129.251) | - | - | High
204 | [37.217.2.176](https://vuldb.com/?ip.37.217.2.176) | - | - | High
205 | [37.230.130.153](https://vuldb.com/?ip.37.230.130.153) | - | - | High
206 | [37.230.178.57](https://vuldb.com/?ip.37.230.178.57) | - | - | High
207 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
208 | [37.235.1.177](https://vuldb.com/?ip.37.235.1.177) | resolver2.freedns.zone.powered.by.virtexxa.com | - | High
209 | [37.252.10.80](https://vuldb.com/?ip.37.252.10.80) | - | - | High
210 | [37.252.11.23](https://vuldb.com/?ip.37.252.11.23) | - | - | High
211 | [37.252.11.66](https://vuldb.com/?ip.37.252.11.66) | - | - | High
212 | [38.26.191.78](https://vuldb.com/?ip.38.26.191.78) | - | - | High
213 | [38.68.53.190](https://vuldb.com/?ip.38.68.53.190) | - | - | High
214 | [38.242.134.118](https://vuldb.com/?ip.38.242.134.118) | vmi997441.contaboserver.net | - | High
215 | [38.242.193.23](https://vuldb.com/?ip.38.242.193.23) | vmi1299973.contaboserver.net | - | High
216 | [38.242.246.175](https://vuldb.com/?ip.38.242.246.175) | vmi838644.contaboserver.net | - | High
217 | [40.126.26.134](https://vuldb.com/?ip.40.126.26.134) | - | - | High
218 | [40.126.28.12](https://vuldb.com/?ip.40.126.28.12) | - | - | High
219 | [40.126.28.22](https://vuldb.com/?ip.40.126.28.22) | - | - | High
220 | [41.190.3.209](https://vuldb.com/?ip.41.190.3.209) | www.9mobile.com.ng | - | High
221 | [41.216.183.96](https://vuldb.com/?ip.41.216.183.96) | - | - | High
222 | [41.216.183.195](https://vuldb.com/?ip.41.216.183.195) | - | - | High
223 | [41.216.183.226](https://vuldb.com/?ip.41.216.183.226) | - | - | High
224 | [43.226.229.83](https://vuldb.com/?ip.43.226.229.83) | - | - | High
225 | [44.230.27.49](https://vuldb.com/?ip.44.230.27.49) | ec2-44-230-27-49.us-west-2.compute.amazonaws.com | - | Medium
226 | [44.238.161.76](https://vuldb.com/?ip.44.238.161.76) | ec2-44-238-161-76.us-west-2.compute.amazonaws.com | - | Medium
227 | [45.12.253.189](https://vuldb.com/?ip.45.12.253.189) | - | - | High
228 | [45.12.253.190](https://vuldb.com/?ip.45.12.253.190) | - | - | High
229 | [45.15.143.148](https://vuldb.com/?ip.45.15.143.148) | - | - | High
230 | [45.40.96.248](https://vuldb.com/?ip.45.40.96.248) | 45-40-96-248.masterdaweb.com | - | High
231 | [45.62.170.73](https://vuldb.com/?ip.45.62.170.73) | - | - | High
232 | [45.62.170.248](https://vuldb.com/?ip.45.62.170.248) | - | - | High
233 | [45.66.151.212](https://vuldb.com/?ip.45.66.151.212) | - | - | High
234 | [45.66.230.229](https://vuldb.com/?ip.45.66.230.229) | - | - | High
235 | [45.67.231.82](https://vuldb.com/?ip.45.67.231.82) | vm906070.stark-industries.solutions | - | High
236 | [45.74.19.42](https://vuldb.com/?ip.45.74.19.42) | - | - | High
237 | [45.74.32.12](https://vuldb.com/?ip.45.74.32.12) | - | - | High
238 | [45.76.221.195](https://vuldb.com/?ip.45.76.221.195) | 45.76.221.195.vultrusercontent.com | - | High
239 | [45.81.39.21](https://vuldb.com/?ip.45.81.39.21) | - | - | High
240 | [45.81.243.246](https://vuldb.com/?ip.45.81.243.246) | - | - | High
241 | [45.82.84.10](https://vuldb.com/?ip.45.82.84.10) | 45.82.84.10.deltahost-ptr | - | High
242 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
243 | [45.87.61.104](https://vuldb.com/?ip.45.87.61.104) | - | - | High
244 | [45.88.66.122](https://vuldb.com/?ip.45.88.66.122) | runningegg.xyz | - | High
245 | [45.90.222.204](https://vuldb.com/?ip.45.90.222.204) | 45-90-222-204-hostedby.bcr.host | - | High
246 | [45.95.168.62](https://vuldb.com/?ip.45.95.168.62) | maxko-hosting.com | - | High
247 | [45.95.169.117](https://vuldb.com/?ip.45.95.169.117) | - | - | High
248 | [45.95.169.140](https://vuldb.com/?ip.45.95.169.140) | - | - | High
249 | [45.95.169.191](https://vuldb.com/?ip.45.95.169.191) | - | - | High
250 | [45.128.234.54](https://vuldb.com/?ip.45.128.234.54) | - | - | High
251 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
252 | [45.133.1.47](https://vuldb.com/?ip.45.133.1.47) | - | - | High
253 | [45.133.1.72](https://vuldb.com/?ip.45.133.1.72) | - | - | High
254 | [45.133.174.55](https://vuldb.com/?ip.45.133.174.55) | - | - | High
255 | [45.133.174.77](https://vuldb.com/?ip.45.133.174.77) | - | - | High
256 | [45.133.174.177](https://vuldb.com/?ip.45.133.174.177) | - | - | High
257 | [45.133.174.187](https://vuldb.com/?ip.45.133.174.187) | - | - | High
258 | [45.135.128.195](https://vuldb.com/?ip.45.135.128.195) | 45.135.128.195.static.quadranet.com | - | High
259 | [45.137.22.36](https://vuldb.com/?ip.45.137.22.36) | hosted-by.rootlayer.net | - | High
260 | [45.137.22.45](https://vuldb.com/?ip.45.137.22.45) | hosted-by.rootlayer.net | - | High
261 | [45.137.22.52](https://vuldb.com/?ip.45.137.22.52) | hosted-by.rootlayer.net | - | High
262 | [45.137.22.77](https://vuldb.com/?ip.45.137.22.77) | mail.governorsperic.xyz | - | High
263 | [45.137.22.101](https://vuldb.com/?ip.45.137.22.101) | hosted-by.rootlayer.net | - | High
264 | [45.137.22.104](https://vuldb.com/?ip.45.137.22.104) | hosted-by.rootlayer.net | - | High
265 | [45.137.22.107](https://vuldb.com/?ip.45.137.22.107) | hosted-by.rootlayer.net | - | High
266 | [45.137.22.116](https://vuldb.com/?ip.45.137.22.116) | hosted-by.rootlayer.net | - | High
267 | [45.137.22.236](https://vuldb.com/?ip.45.137.22.236) | hosted-by.rootlayer.net | - | High
268 | [45.137.22.248](https://vuldb.com/?ip.45.137.22.248) | hosted-by.rootlayer.net | - | High
269 | [45.137.22.250](https://vuldb.com/?ip.45.137.22.250) | hosted-by.rootlayer.net | - | High
270 | [45.137.116.253](https://vuldb.com/?ip.45.137.116.253) | rs-zap1025641-3.zap-srv.com | - | High
271 | [45.137.118.105](https://vuldb.com/?ip.45.137.118.105) | - | - | High
272 | [45.138.16.39](https://vuldb.com/?ip.45.138.16.39) | - | - | High
273 | [45.138.172.94](https://vuldb.com/?ip.45.138.172.94) | - | - | High
274 | [45.139.105.174](https://vuldb.com/?ip.45.139.105.174) | - | - | High
275 | [45.141.152.68](https://vuldb.com/?ip.45.141.152.68) | 45-141-152-68.pool.ovpn.com | - | High
276 | [45.144.225.112](https://vuldb.com/?ip.45.144.225.112) | - | - | High
277 | [45.144.225.213](https://vuldb.com/?ip.45.144.225.213) | - | - | High
278 | [45.144.225.221](https://vuldb.com/?ip.45.144.225.221) | - | - | High
279 | [45.148.17.62](https://vuldb.com/?ip.45.148.17.62) | mail.spokel.se | - | High
280 | [45.153.240.189](https://vuldb.com/?ip.45.153.240.189) | - | - | High
281 | [45.154.4.64](https://vuldb.com/?ip.45.154.4.64) | - | - | High
282 | [45.155.7.187](https://vuldb.com/?ip.45.155.7.187) | 7-187.static.ipcserver.net | - | High
283 | [45.155.165.117](https://vuldb.com/?ip.45.155.165.117) | - | - | High
284 | [45.155.165.139](https://vuldb.com/?ip.45.155.165.139) | - | - | High
285 | [45.155.165.160](https://vuldb.com/?ip.45.155.165.160) | - | - | High
286 | [46.0.234.90](https://vuldb.com/?ip.46.0.234.90) | 46x0x234x90.dynamic.samara.ertelecom.ru | - | High
287 | [46.2.255.122](https://vuldb.com/?ip.46.2.255.122) | - | - | High
288 | [46.8.211.72](https://vuldb.com/?ip.46.8.211.72) | - | - | High
289 | [46.21.147.82](https://vuldb.com/?ip.46.21.147.82) | 46-21-147-82.static.hvvc.us | - | High
290 | [46.21.250.36](https://vuldb.com/?ip.46.21.250.36) | 3959325.ds-b.had.pm | - | High
291 | [46.105.127.143](https://vuldb.com/?ip.46.105.127.143) | ns385442.ip-46-105-127.eu | - | High
292 | [46.165.221.14](https://vuldb.com/?ip.46.165.221.14) | - | - | High
293 | [46.183.216.163](https://vuldb.com/?ip.46.183.216.163) | tagoe.lstartanalystconcepts.org.uk | - | High
294 | [46.183.217.11](https://vuldb.com/?ip.46.183.217.11) | raimis.comanchor.com | - | High
295 | [46.183.220.15](https://vuldb.com/?ip.46.183.220.15) | ip-220-15.dataclub.info | - | High
296 | [46.183.220.61](https://vuldb.com/?ip.46.183.220.61) | ip-220-61.dataclub.info | - | High
297 | [46.183.220.67](https://vuldb.com/?ip.46.183.220.67) | ip-220-67.dataclub.info | - | High
298 | [46.183.220.203](https://vuldb.com/?ip.46.183.220.203) | ip-220-203.dataclub.info | - | High
299 | [46.183.223.57](https://vuldb.com/?ip.46.183.223.57) | ip-223-57.dataclub.info | - | High
300 | [46.243.147.194](https://vuldb.com/?ip.46.243.147.194) | - | - | High
301 | [46.243.239.36](https://vuldb.com/?ip.46.243.239.36) | - | - | High
302 | [46.243.239.153](https://vuldb.com/?ip.46.243.239.153) | - | - | High
303 | [46.243.249.150](https://vuldb.com/?ip.46.243.249.150) | - | - | High
304 | [46.246.6.9](https://vuldb.com/?ip.46.246.6.9) | c-46-246-6-9.ip4.frootvpn.com | - | High
305 | [46.246.34.52](https://vuldb.com/?ip.46.246.34.52) | 46-246-34-52.static.glesys.net | - | High
306 | [46.246.80.68](https://vuldb.com/?ip.46.246.80.68) | c-46-246-80-68.ip4.frootvpn.com | - | High
307 | [46.249.62.250](https://vuldb.com/?ip.46.249.62.250) | - | - | High
308 | [47.254.172.117](https://vuldb.com/?ip.47.254.172.117) | - | - | High
309 | [50.16.234.229](https://vuldb.com/?ip.50.16.234.229) | ec2-50-16-234-229.compute-1.amazonaws.com | - | Medium
310 | [50.63.202.36](https://vuldb.com/?ip.50.63.202.36) | ip-50-63-202-36.ip.secureserver.net | - | High
311 | [51.15.229.127](https://vuldb.com/?ip.51.15.229.127) | 127-229-15-51.instances.scw.cloud | - | High
312 | [51.75.209.242](https://vuldb.com/?ip.51.75.209.242) | ip242.ip-51-75-209.eu | - | High
313 | [51.75.209.245](https://vuldb.com/?ip.51.75.209.245) | ip245.ip-51-75-209.eu | - | High
314 | [51.79.177.107](https://vuldb.com/?ip.51.79.177.107) | ns5003406.ip-51-79-177.net | - | High
315 | [51.81.193.203](https://vuldb.com/?ip.51.81.193.203) | ip203.ip-51-81-193.us | - | High
316 | [51.89.201.42](https://vuldb.com/?ip.51.89.201.42) | ip42.ip-51-89-201.eu | - | High
317 | [51.91.236.193](https://vuldb.com/?ip.51.91.236.193) | cluster028.hosting.ovh.net | - | High
318 | [51.103.16.165](https://vuldb.com/?ip.51.103.16.165) | - | - | High
319 | [51.161.212.232](https://vuldb.com/?ip.51.161.212.232) | ip232.ip-51-161-212.net | - | High
320 | [51.195.57.234](https://vuldb.com/?ip.51.195.57.234) | ip234.ip-51-195-57.eu | - | High
321 | [51.210.137.26](https://vuldb.com/?ip.51.210.137.26) | ip26.ip-51-210-137.eu | - | High
322 | [51.210.170.199](https://vuldb.com/?ip.51.210.170.199) | ip199.ip-51-210-170.eu | - | High
323 | [51.222.10.175](https://vuldb.com/?ip.51.222.10.175) | ns575857.ip-51-222-10.net | - | High
324 | [51.222.96.164](https://vuldb.com/?ip.51.222.96.164) | ip164.ip-51-222-96.net | - | High
325 | [52.0.220.152](https://vuldb.com/?ip.52.0.220.152) | ec2-52-0-220-152.compute-1.amazonaws.com | - | Medium
326 | [52.9.61.96](https://vuldb.com/?ip.52.9.61.96) | ec2-52-9-61-96.us-west-1.compute.amazonaws.com | - | Medium
327 | [52.15.61.57](https://vuldb.com/?ip.52.15.61.57) | ec2-52-15-61-57.us-east-2.compute.amazonaws.com | - | Medium
328 | [52.58.78.16](https://vuldb.com/?ip.52.58.78.16) | ec2-52-58-78-16.eu-central-1.compute.amazonaws.com | - | Medium
329 | [52.72.49.79](https://vuldb.com/?ip.52.72.49.79) | ec2-52-72-49-79.compute-1.amazonaws.com | - | Medium
330 | [52.85.144.68](https://vuldb.com/?ip.52.85.144.68) | server-52-85-144-68.iad89.r.cloudfront.net | - | High
331 | [52.85.144.86](https://vuldb.com/?ip.52.85.144.86) | server-52-85-144-86.iad89.r.cloudfront.net | - | High
332 | [52.114.158.50](https://vuldb.com/?ip.52.114.158.50) | - | - | High
333 | [52.152.223.228](https://vuldb.com/?ip.52.152.223.228) | - | - | High
334 | [52.168.117.173](https://vuldb.com/?ip.52.168.117.173) | - | - | High
335 | [52.188.19.78](https://vuldb.com/?ip.52.188.19.78) | - | - | High
336 | [54.36.226.161](https://vuldb.com/?ip.54.36.226.161) | ip161.ip-54-36-226.eu | - | High
337 | [54.36.251.117](https://vuldb.com/?ip.54.36.251.117) | - | - | High
338 | [54.37.140.61](https://vuldb.com/?ip.54.37.140.61) | ip61.ip-54-37-140.eu | - | High
339 | [54.37.160.139](https://vuldb.com/?ip.54.37.160.139) | ip139.ip-54-37-160.eu | - | High
340 | [54.37.235.82](https://vuldb.com/?ip.54.37.235.82) | 82.ip-54-37-235.eu | - | High
341 | [54.39.30.229](https://vuldb.com/?ip.54.39.30.229) | ip229.ip-54-39-30.net | - | High
342 | [54.39.36.52](https://vuldb.com/?ip.54.39.36.52) | ip52.ip-54-39-36.net | - | High
343 | [54.39.198.226](https://vuldb.com/?ip.54.39.198.226) | ip226.ip-54-39-198.net | - | High
344 | [54.81.163.76](https://vuldb.com/?ip.54.81.163.76) | ec2-54-81-163-76.compute-1.amazonaws.com | - | Medium
345 | [54.174.11.26](https://vuldb.com/?ip.54.174.11.26) | ec2-54-174-11-26.compute-1.amazonaws.com | - | Medium
346 | [54.219.186.60](https://vuldb.com/?ip.54.219.186.60) | ec2-54-219-186-60.us-west-1.compute.amazonaws.com | - | Medium
347 | ... | ... | ... | ...
There are 1365 more IOC items available. Please use our online service to access the data.
There are 1385 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -378,12 +383,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -393,56 +397,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/?page=user/list` | High
2 | File | `/admin/about-us.php` | High
1 | File | `/.env` | Low
2 | File | `/admin/students/manage_academic.php` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/api/v4/users/ids` | High
5 | File | `/appliance/users?action=edit` | High
6 | File | `/apply.cgi` | Medium
7 | File | `/bitrix/admin/ldap_server_edit.php` | High
8 | File | `/CCMAdmin/serverlist.asp` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/cgi/get_param.cgi` | High
11 | File | `/collection/all` | High
12 | File | `/cstecgi.cgi` | Medium
13 | File | `/forum/away.php` | High
14 | File | `/fusion/portal/action/Link` | High
15 | File | `/h/autoSaveDraft` | High
16 | File | `/importexport.php` | High
17 | File | `/index.php` | Medium
18 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
19 | File | `/listplace/user/coverPhotoUpdate` | High
20 | File | `/modules/projects/vw_files.php` | High
21 | File | `/out.php` | Medium
22 | File | `/patient/appointment.php` | High
23 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
24 | File | `/squashfs-root/etc_ro/custom.conf` | High
25 | File | `/staff/edit_book_details.php` | High
26 | File | `/SysManage/AddUpdateRole.aspx` | High
27 | File | `/sysmanage/importconf.php` | High
28 | File | `/sysmanage/updateos.php` | High
29 | File | `/trx_addons/v2/get/sc_layout` | High
30 | File | `/upfile.cgi` | Medium
31 | File | `/upload` | Low
32 | File | `/upload/ueditorConfig?action=config` | High
33 | File | `/uploads/tags.php` | High
34 | File | `/user/ticket/create` | High
35 | File | `/var/log/rkhunter.log` | High
36 | File | `/wordpress/wp-admin/admin.php` | High
37 | File | `/wp-admin/admin-ajax.php` | High
38 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
39 | File | `?r=diary/default/del` | High
40 | File | `?r=email/api/delDraft&archiveId=0` | High
41 | File | `?r=file/dashboard/trash&op=del` | High
42 | File | `?r=recruit/bgchecks/export&checkids=x` | High
43 | File | `?r=weibo/comment/addcomment` | High
44 | File | `account_edit_query.php` | High
45 | File | `account_footer.php` | High
46 | File | `adclick.php` | Medium
47 | File | `add_edit_cat.asp` | High
48 | ... | ... | ...
8 | File | `/collection/all` | High
9 | File | `/etc/shadow` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/fusion/portal/action/Link` | High
12 | File | `/h/autoSaveDraft` | High
13 | File | `/importexport.php` | High
14 | File | `/listplace/user/ticket/create` | High
15 | File | `/modules/projects/vw_files.php` | High
16 | File | `/patient/appointment.php` | High
17 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
18 | File | `/sqlite3_aflpp/shell.c` | High
19 | File | `/SysManage/AddUpdateRole.aspx` | High
20 | File | `/sysmanage/importconf.php` | High
21 | File | `/sysmanage/updateos.php` | High
22 | File | `/upload/ueditorConfig?action=config` | High
23 | File | `/uploads/tags.php` | High
24 | File | `/user/ticket/create` | High
25 | File | `/vm/admin/doctors.php` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
28 | File | `?r=diary/default/del` | High
29 | File | `?r=email/api/delDraft&archiveId=0` | High
30 | File | `?r=file/dashboard/trash&op=del` | High
31 | File | `?r=recruit/bgchecks/export&checkids=x` | High
32 | File | `?r=weibo/comment/addcomment` | High
33 | File | `account_edit_query.php` | High
34 | File | `admin/index.php` | High
35 | ... | ... | ...
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 298 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -466,9 +457,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/0ca246e6325bfa1bd4aa4f743a259d4c3553a316a44665a5a21d5d5132b893c0/
* https://bazaar.abuse.ch/sample/0cfe83d4758e9c2cb881258191b2628be42b563fdb4ce22e8d94f0a3f7ef7726/
* https://bazaar.abuse.ch/sample/0d0f9ca99e1de30499a97020eb01a4cda5744eadff4faf56a79f8080c515002c/
* https://bazaar.abuse.ch/sample/0d2d25f45c008b22385ef8f7a21d9d51d0269c0f55802da3ef34c522f6ef7f51/
* https://bazaar.abuse.ch/sample/0d88f2b2b699bec2ecb080ade2b4ac4706f39ff90c547d28f09ca3e38e009862/
* https://bazaar.abuse.ch/sample/0d771bed67134df3cfcbafe953d9378ca9a40ba93f05f726b9286638a08318e4/
* https://bazaar.abuse.ch/sample/0d537286511634e32a07e7b3e21113b5f96205f4dfb5cf99b4ca139e1af9a5a8/
* https://bazaar.abuse.ch/sample/0dd1595e59366de724e13ddb1df995698e62cc62a3b975eee3b0943352d2c1fc/
* https://bazaar.abuse.ch/sample/0ef3738b3a12244f1d7f008f729234c3ebf09060a991d156500cdfda696958ed/
* https://bazaar.abuse.ch/sample/0f27e5f647e28a535aa0ab9dde5c707150431f10c62d12f1e192ea02d698b3e4/
* https://bazaar.abuse.ch/sample/0f94dbc5795808376e1f58af647fe522762836503be7c601a76a59b538f8e9f1/
@ -480,6 +473,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/02b8b15a4e3ec7013df1d2448dbfc1254826432ac7d99c5946d4fcd319adccca/
* https://bazaar.abuse.ch/sample/02dc4c2aca6b32a790ff9fddb92b22ed74bab685160bd6374931a2e9edd63f0a/
* https://bazaar.abuse.ch/sample/021d0fc8c34a0136e339a2468fd9ef5e5ec2eb56cc2c759b6e99dbe2e0f0a7b8/
* https://bazaar.abuse.ch/sample/021f3de7a37bd3c9e308f08b37a24e8d565b38af0db869fc3b224c363edbe0df/
* https://bazaar.abuse.ch/sample/0263f401d5624ac940224924776925bf38008ebdda2ea5135e66db9c3e5758ad/
* https://bazaar.abuse.ch/sample/03541b2cf3bf022eda584b9ead6b6edeb7a47e8ccaa99b2415ee56694c9868cb/
* https://bazaar.abuse.ch/sample/038434e618075554b8262dee1ec090d8082eed1d92a94bb7de66821c316d992e/
@ -505,6 +499,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/2a6cd5b04a1f823de82896e8d2758ce91498ee9231032ae946363477ccc7701a/
* https://bazaar.abuse.ch/sample/2a22f5416355b1a39a14acb2cfcaa3aa969a70d7d3e85d7cd820ca247806c50f/
* https://bazaar.abuse.ch/sample/2a451883bcabf318c2d3acc4b2259716c744a76cda9a68b5798dfc157f94e8cb/
* https://bazaar.abuse.ch/sample/2abba169b2f3be758c20b3d23dd9fac351a2c6aed1caa97e32ccbbb888e83c80/
* https://bazaar.abuse.ch/sample/2b4c534df5fe4c7ee7a402f384109cb60b54c7f301ef8644e7b1eba397d89f2b/
* https://bazaar.abuse.ch/sample/2c1b4ecbaa54efe17279804124a02f02062cf9d6ad11ef5985ded147465fdc89/
* https://bazaar.abuse.ch/sample/2e210fbca0cc8433947b0b1126bf52c69a431cd88d29a2a09bef3510479a56f7/
@ -561,6 +556,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/6e5973b1e3a446ad7ee5e1753db6043be6a2a1b3ecfa1e5062ba1d001511491f/
* https://bazaar.abuse.ch/sample/6f1a5ee41d16c1ba7310b225e1b3b448e23f2eb1e4a84098555daf28473e4255/
* https://bazaar.abuse.ch/sample/6fd84d8f93ed3a6b37c938b22ac46dbb81b3710fc4e612e78c275c2ce69af81b/
* https://bazaar.abuse.ch/sample/6fdd246520eebb59e37a7cd544477567b405a11e118b7754ff0d4a89c01251e4/
* https://bazaar.abuse.ch/sample/6ff3c874127b92713c89a07825d7794a47cdff0fbaa8500685ff116bd09ffd09/
* https://bazaar.abuse.ch/sample/7bb296ca5a080c0f2c2c0f6aef52102381fcb3f64943566f3758aabd7ebc4dc3/
* https://bazaar.abuse.ch/sample/7c1f36395287231b0c089eb34ec4f0e56d3cd76af096cf3c3d0598209c98df23/
@ -584,6 +580,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/9b4e0cad23b2c41bd726eb2f42720dce6e81e122370b52d07bd57d8a834b3f78/
* https://bazaar.abuse.ch/sample/9b7289ad08319ae1f731f988d955b06206b64cc7864f9af457a9fa0049a9021c/
* https://bazaar.abuse.ch/sample/9c46d85d692df86280e483d3d3814b0d46f14e9469df7f4f0e53253a1e8f8e98/
* https://bazaar.abuse.ch/sample/9c2860d37c8937c3d104bc87313b87bd96886fe88d4a45cd625b9781ab00f564/
* https://bazaar.abuse.ch/sample/9d524a914beb136ee8fdb96a99e046babcb3494c9f52b9f5ed5bf0c057beeb84/
* https://bazaar.abuse.ch/sample/9d6522fa46c7e1a5ce5020bf380198b6356c3d70f298a7f03e0394d8bfd632fd/
* https://bazaar.abuse.ch/sample/9e04041dd5e56b2a13ff2128934b2c2e1f9d0c37bb0b96132c658d30d66a83d9/
@ -652,6 +649,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/96cc5db4e39930207bf9c0c379f7d612e01895bba8f5557a93dc215ec1063263/
* https://bazaar.abuse.ch/sample/98bd9ce6256c71da1189ff7552bc318b6e9e2e895612248601581b32d85a8e8b/
* https://bazaar.abuse.ch/sample/98eee0791e9e33bc16140ed6dc2a68ace15cb42f78408790e0278bc24c8416a1/
* https://bazaar.abuse.ch/sample/99eadd8817813c922ba8f02cf317a951b4d0338c056068561dad12a73967d491/
* https://bazaar.abuse.ch/sample/125ee9ab2bb38466828777aef417c71510639ba1257ac22b2cec4471afe2aa5c/
* https://bazaar.abuse.ch/sample/155ca2a0805d91f0677c262aca5016c88459874cab0ec51c1953499479989f7e/
* https://bazaar.abuse.ch/sample/223b2a8be40985ed219a30b7dca4384c2a8fb5c5d7b036e1b78c6a9c9ac8b0aa/
@ -672,6 +670,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/698ab228f1aea9326c0a81ce757baf86aa565b6138408fce17210ae4ca6c8dcc/
* https://bazaar.abuse.ch/sample/698f8bd0407e6db9e0828829fbe1329a6e11095292fdcee4b3c52f4378878f6a/
* https://bazaar.abuse.ch/sample/736c1c3ed4301b2f069ba84d5bcdf3919e88d5412fa13080d2eed53fe98c0ac4/
* https://bazaar.abuse.ch/sample/741b7b64f2a1eb8aca439c9a4c304a90fba48c41c787114b8aced6c3102a5568/
* https://bazaar.abuse.ch/sample/760ad3946a031d671d1abbc58cdd86f5d9cac5c3e741522d03c20a3900aa639a/
* https://bazaar.abuse.ch/sample/783c0d6ed98c682ff4e4d18807931f5c157337cf86c99740d90f5f575a2a94d9/
* https://bazaar.abuse.ch/sample/894f298d350633cfe745ebc7052c3f3dd54325e48a6f08db906d1fe38f6d09ae/
@ -707,12 +706,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/30913c2795a82a2990afbc16bc7e46acecc8bc68c9a38b3c77403f97dd5cfcda/
* https://bazaar.abuse.ch/sample/32560ccc4af2d37c587bbc551e1dd8127b8efaafb199f74c18ec111a812a7f30/
* https://bazaar.abuse.ch/sample/42638e51cd3eff415ce751e700d233596988fd51ffba584b18dd2e78ec07bc2b/
* https://bazaar.abuse.ch/sample/43456ca9a4bb3e0570211c5120caf389756f2a38a6dc38290471a1f58e9fbbfb/
* https://bazaar.abuse.ch/sample/52062e748f2857bf6bc3161cdfade85ec042d45093673514ca1787f7216a70f3/
* https://bazaar.abuse.ch/sample/53858f99f0a277f251b4cce6e954c788b70ae847a401a4fdf553f020a6115ee5/
* https://bazaar.abuse.ch/sample/54481a325fd753ad4d2217ffdb95058c1a7220d305600340c3ced465b1e0b265/
* https://bazaar.abuse.ch/sample/68436ca29b1e1e1b810914a430cf1671c3225112a5320fbfe05f75d6a8441521/
* https://bazaar.abuse.ch/sample/69506d94e34defa3a35ad549bcb235b2001579de3910a80565b114ea6db7f6d4/
* https://bazaar.abuse.ch/sample/74615bedcd52ff089b0ed9dede11c46cd27de39b0b52c309ad71175e79e53868/
* https://bazaar.abuse.ch/sample/76143c27dd7b0f5017b03d53fffaf18ded8b2c4b310ca61f89b2a6ca78786b7e/
* https://bazaar.abuse.ch/sample/76518f1a30196708a3e2e9bfa561adc3abb2b942058325c453add5f5e7a39304/
* https://bazaar.abuse.ch/sample/84602e03565b814fac56bbc74eb914dc52dab891658b99cb209aae46ae4d972b/
* https://bazaar.abuse.ch/sample/88487a1a199fd2edca3ed2c60997116aa4ce1f63f2fba7b68be0ad9b96ca88be/
@ -730,6 +731,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/4628836ee082fa27270656dfa61109178e78fde1e55364b00c27ad10d77ee6ae/
* https://bazaar.abuse.ch/sample/6454523a7bb0aec9d2c66c43447ea65bfe8cff6659b4b4fea26d8919571de430/
* https://bazaar.abuse.ch/sample/6676903e22f98fa58728009016a86dfc3256556f0d9b275870175475f3627c04/
* https://bazaar.abuse.ch/sample/8726998aca3eaf4c1043a4c7c70ab11b52aaf767d8c40d95c569e609bbb7d65b/
* https://bazaar.abuse.ch/sample/41231403c901ea25abd1132ec834bc3dc5904c29c5afa8ad3f55c019e68059d8/
* https://bazaar.abuse.ch/sample/56795470a3bd1762459af050088e74f3a693ba31980aa545f7a0bca1024f457c/
* https://bazaar.abuse.ch/sample/202577211d7d1710869244007ccb21c8fdf3140c3445481ca6e839da82fef962/
@ -821,6 +823,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/d06182a10d9ac647e965ef2e7812fe29fb22669a56dcf9b3a3d5b39cff808a85/
* https://bazaar.abuse.ch/sample/d1a4049ba690a122863c55c4c7b35e18fdd25225dcb1f5e0a08a7c9f8ddb77be/
* https://bazaar.abuse.ch/sample/d7d0ef85103c37670e81e7146a7170a6ca241b830a65e59aacf6407503dbbc39/
* https://bazaar.abuse.ch/sample/d9c05e4806384074097aabfbdd8965b3767d673f9032b06bed207fda7feccbd7/
* https://bazaar.abuse.ch/sample/d81a0fe47c7cc9fdba1c13c2aa4f0372579f4c9ac51e16b7384da4b19c7c26a0/
* https://bazaar.abuse.ch/sample/d95e5151d6dd5c5c08ae6a5964361933ad2dc0740082143d9db3dff97088afc5/
* https://bazaar.abuse.ch/sample/d184eebb08b5c307945c25f3f355a191802574b12449f707891ffd4697a84efd/
@ -848,6 +851,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/ea7e6b5688313cb532684ecc61a1438a40bbd32a0eb1ee7b1810086cb705aa09/
* https://bazaar.abuse.ch/sample/ea209f6ba95920038ac83985be8bcffc1fda49631ed3142cfdd9f2acd52584b1/
* https://bazaar.abuse.ch/sample/eb230cdf91b308f560ec54d1d84ea90b4d6637be9d747d884892c97d9af58825/
* https://bazaar.abuse.ch/sample/eb580d3f48ba74ad576d5e8ec622b900b58b3b5d3097649c90d4b94ad83f37a8/
* https://bazaar.abuse.ch/sample/ebe0b8890392475537625aeefaec22b5f0115011e135117d7afd9325eb47fad8/
* https://bazaar.abuse.ch/sample/ec604e744a669546187f8460fa7f28a4deccefb8ec1bdd2115d593351b609d93/
* https://bazaar.abuse.ch/sample/ec738ca43b35df7cd2e87a4867a52807fa5205af048cd9835ac0024d488fac73/

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,7 +41,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -74,25 +74,18 @@ ID | Type | Indicator | Confidence
23 | File | `/multi-vendor-shopping-script/product-list.php` | High
24 | File | `/net-banking/customer_transactions.php` | High
25 | File | `/obs/book.php` | High
26 | File | `/ossn/administrator/com_installer` | High
27 | File | `/owa/auth/logon.aspx` | High
28 | File | `/pms/update_user.php?user_id=1` | High
29 | File | `/preview.php` | Medium
30 | File | `/requests.php` | High
31 | File | `/secure/ViewCollectors` | High
26 | File | `/owa/auth/logon.aspx` | High
27 | File | `/pms/update_user.php?user_id=1` | High
28 | File | `/preview.php` | Medium
29 | File | `/requests.php` | High
30 | File | `/secure/ViewCollectors` | High
31 | File | `/server-status` | High
32 | File | `/spip.php` | Medium
33 | File | `/sqlite3_aflpp/shell.c` | High
34 | File | `/squashfs-root/etc_ro/custom.conf` | High
35 | File | `/SVFE2/pages/feegroups/service_group.jsf` | High
36 | File | `/sys/user/querySysUser?username=admin` | High
37 | File | `/uncpath/` | Medium
38 | File | `/user/upload/upload` | High
39 | File | `/useratte/web.php` | High
40 | File | `/usr/local/www/csrf/csrf-magic.php` | High
41 | File | `/vendor` | Low
42 | ... | ... | ...
35 | ... | ... | ...
There are 361 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 302 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,66 +21,69 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.44.251.17](https://vuldb.com/?ip.5.44.251.17) | - | - | High
2 | [5.75.142.184](https://vuldb.com/?ip.5.75.142.184) | static.184.142.75.5.clients.your-server.de | - | High
3 | [5.75.168.236](https://vuldb.com/?ip.5.75.168.236) | static.236.168.75.5.clients.your-server.de | - | High
4 | [5.75.171.154](https://vuldb.com/?ip.5.75.171.154) | static.154.171.75.5.clients.your-server.de | - | High
5 | [5.182.39.203](https://vuldb.com/?ip.5.182.39.203) | c8pk.com | - | High
6 | [5.206.224.182](https://vuldb.com/?ip.5.206.224.182) | ripatesite | - | High
7 | [5.230.68.142](https://vuldb.com/?ip.5.230.68.142) | - | - | High
8 | [5.230.73.94](https://vuldb.com/?ip.5.230.73.94) | placeholder.noezserver.de | - | High
9 | [5.230.73.134](https://vuldb.com/?ip.5.230.73.134) | - | - | High
10 | [5.230.75.236](https://vuldb.com/?ip.5.230.75.236) | - | - | High
11 | [23.106.124.111](https://vuldb.com/?ip.23.106.124.111) | - | - | High
12 | [23.152.0.240](https://vuldb.com/?ip.23.152.0.240) | nordns.crowncloud.net | - | High
13 | [23.254.167.32](https://vuldb.com/?ip.23.254.167.32) | hwsrv-1075866.hostwindsdns.com | - | High
14 | [31.41.244.16](https://vuldb.com/?ip.31.41.244.16) | - | - | High
15 | [31.41.244.38](https://vuldb.com/?ip.31.41.244.38) | - | - | High
16 | [31.41.244.80](https://vuldb.com/?ip.31.41.244.80) | - | - | High
17 | [31.41.244.157](https://vuldb.com/?ip.31.41.244.157) | - | - | High
18 | [31.41.244.198](https://vuldb.com/?ip.31.41.244.198) | - | - | High
19 | [31.192.237.70](https://vuldb.com/?ip.31.192.237.70) | wex.iotardrct.coffee | - | High
20 | [31.222.238.209](https://vuldb.com/?ip.31.222.238.209) | septic.alldata.com | - | High
21 | [34.150.88.233](https://vuldb.com/?ip.34.150.88.233) | 233.88.150.34.bc.googleusercontent.com | - | Medium
22 | [35.220.153.89](https://vuldb.com/?ip.35.220.153.89) | 89.153.220.35.bc.googleusercontent.com | - | Medium
23 | [37.220.87.35](https://vuldb.com/?ip.37.220.87.35) | ipn-37-220-87-35.artem-catv.ru | - | High
24 | [40.82.159.41](https://vuldb.com/?ip.40.82.159.41) | - | - | High
25 | [45.9.74.71](https://vuldb.com/?ip.45.9.74.71) | - | - | High
26 | [45.9.74.150](https://vuldb.com/?ip.45.9.74.150) | - | - | High
27 | [45.12.253.92](https://vuldb.com/?ip.45.12.253.92) | - | - | High
28 | [45.12.253.133](https://vuldb.com/?ip.45.12.253.133) | - | - | High
29 | [45.12.253.181](https://vuldb.com/?ip.45.12.253.181) | - | - | High
30 | [45.15.159.234](https://vuldb.com/?ip.45.15.159.234) | callous-nation.aeza.network | - | High
31 | [45.66.151.81](https://vuldb.com/?ip.45.66.151.81) | - | - | High
32 | [45.66.230.106](https://vuldb.com/?ip.45.66.230.106) | - | - | High
33 | [45.77.32.158](https://vuldb.com/?ip.45.77.32.158) | 45.77.32.158.vultrusercontent.com | - | High
34 | [45.77.66.151](https://vuldb.com/?ip.45.77.66.151) | 45.77.66.151.vultrusercontent.com | - | High
35 | [45.81.39.102](https://vuldb.com/?ip.45.81.39.102) | - | - | High
36 | [45.81.39.169](https://vuldb.com/?ip.45.81.39.169) | - | - | High
37 | [45.82.176.11](https://vuldb.com/?ip.45.82.176.11) | vm4131268.52ssd.had.wf | - | High
38 | [45.128.234.63](https://vuldb.com/?ip.45.128.234.63) | - | - | High
39 | [45.128.234.197](https://vuldb.com/?ip.45.128.234.197) | - | - | High
40 | [45.131.66.61](https://vuldb.com/?ip.45.131.66.61) | - | - | High
41 | [45.137.66.211](https://vuldb.com/?ip.45.137.66.211) | vm4439466.25ssd.had.wf | - | High
42 | [45.138.74.237](https://vuldb.com/?ip.45.138.74.237) | tiny-limit.aeza.network | - | High
43 | [45.150.65.4](https://vuldb.com/?ip.45.150.65.4) | vm1451462.stark-industries.solutions | - | High
44 | [45.150.67.45](https://vuldb.com/?ip.45.150.67.45) | ethernet.stark.solutions | - | High
45 | [45.153.186.15](https://vuldb.com/?ip.45.153.186.15) | no-reverse-yet.local | - | High
46 | [45.159.188.66](https://vuldb.com/?ip.45.159.188.66) | customer.clientshostname.com | - | High
47 | [45.159.188.236](https://vuldb.com/?ip.45.159.188.236) | . | - | High
48 | [45.159.189.31](https://vuldb.com/?ip.45.159.189.31) | customer.clientshostname.com | - | High
49 | [46.36.219.3](https://vuldb.com/?ip.46.36.219.3) | s0bd26e21.fastvps-server.com | - | High
50 | [46.175.150.169](https://vuldb.com/?ip.46.175.150.169) | smtp4.sams-club.pro | - | High
51 | [47.57.236.111](https://vuldb.com/?ip.47.57.236.111) | - | - | High
52 | [49.13.68.19](https://vuldb.com/?ip.49.13.68.19) | static.19.68.13.49.clients.prevps.com | - | High
53 | [62.204.41.57](https://vuldb.com/?ip.62.204.41.57) | - | - | High
54 | [62.233.50.246](https://vuldb.com/?ip.62.233.50.246) | - | - | High
55 | [62.233.51.95](https://vuldb.com/?ip.62.233.51.95) | - | - | High
56 | [62.233.51.121](https://vuldb.com/?ip.62.233.51.121) | - | - | High
57 | [62.233.51.122](https://vuldb.com/?ip.62.233.51.122) | - | - | High
58 | ... | ... | ... | ...
1 | [5.42.65.27](https://vuldb.com/?ip.5.42.65.27) | - | - | High
2 | [5.42.92.88](https://vuldb.com/?ip.5.42.92.88) | hosted-by.yeezyhost.net | - | High
3 | [5.44.251.17](https://vuldb.com/?ip.5.44.251.17) | - | - | High
4 | [5.75.142.184](https://vuldb.com/?ip.5.75.142.184) | static.184.142.75.5.clients.your-server.de | - | High
5 | [5.75.168.236](https://vuldb.com/?ip.5.75.168.236) | static.236.168.75.5.clients.your-server.de | - | High
6 | [5.75.171.154](https://vuldb.com/?ip.5.75.171.154) | static.154.171.75.5.clients.your-server.de | - | High
7 | [5.182.39.203](https://vuldb.com/?ip.5.182.39.203) | c8pk.com | - | High
8 | [5.206.224.182](https://vuldb.com/?ip.5.206.224.182) | ripatesite | - | High
9 | [5.230.68.142](https://vuldb.com/?ip.5.230.68.142) | - | - | High
10 | [5.230.73.94](https://vuldb.com/?ip.5.230.73.94) | placeholder.noezserver.de | - | High
11 | [5.230.73.134](https://vuldb.com/?ip.5.230.73.134) | - | - | High
12 | [5.230.75.236](https://vuldb.com/?ip.5.230.75.236) | - | - | High
13 | [23.106.124.111](https://vuldb.com/?ip.23.106.124.111) | - | - | High
14 | [23.152.0.240](https://vuldb.com/?ip.23.152.0.240) | nordns.crowncloud.net | - | High
15 | [23.254.167.32](https://vuldb.com/?ip.23.254.167.32) | hwsrv-1075866.hostwindsdns.com | - | High
16 | [31.41.244.16](https://vuldb.com/?ip.31.41.244.16) | - | - | High
17 | [31.41.244.38](https://vuldb.com/?ip.31.41.244.38) | - | - | High
18 | [31.41.244.80](https://vuldb.com/?ip.31.41.244.80) | - | - | High
19 | [31.41.244.157](https://vuldb.com/?ip.31.41.244.157) | - | - | High
20 | [31.41.244.198](https://vuldb.com/?ip.31.41.244.198) | - | - | High
21 | [31.192.236.94](https://vuldb.com/?ip.31.192.236.94) | cleandropslinks.org | - | High
22 | [31.192.237.70](https://vuldb.com/?ip.31.192.237.70) | wex.iotardrct.coffee | - | High
23 | [31.222.238.209](https://vuldb.com/?ip.31.222.238.209) | septic.alldata.com | - | High
24 | [34.150.88.233](https://vuldb.com/?ip.34.150.88.233) | 233.88.150.34.bc.googleusercontent.com | - | Medium
25 | [35.220.153.89](https://vuldb.com/?ip.35.220.153.89) | 89.153.220.35.bc.googleusercontent.com | - | Medium
26 | [37.220.87.35](https://vuldb.com/?ip.37.220.87.35) | ipn-37-220-87-35.artem-catv.ru | - | High
27 | [40.82.159.41](https://vuldb.com/?ip.40.82.159.41) | - | - | High
28 | [45.9.74.71](https://vuldb.com/?ip.45.9.74.71) | - | - | High
29 | [45.9.74.150](https://vuldb.com/?ip.45.9.74.150) | - | - | High
30 | [45.12.253.92](https://vuldb.com/?ip.45.12.253.92) | - | - | High
31 | [45.12.253.133](https://vuldb.com/?ip.45.12.253.133) | - | - | High
32 | [45.12.253.181](https://vuldb.com/?ip.45.12.253.181) | - | - | High
33 | [45.15.159.234](https://vuldb.com/?ip.45.15.159.234) | callous-nation.aeza.network | - | High
34 | [45.66.151.81](https://vuldb.com/?ip.45.66.151.81) | - | - | High
35 | [45.66.230.106](https://vuldb.com/?ip.45.66.230.106) | - | - | High
36 | [45.77.32.158](https://vuldb.com/?ip.45.77.32.158) | 45.77.32.158.vultrusercontent.com | - | High
37 | [45.77.66.151](https://vuldb.com/?ip.45.77.66.151) | 45.77.66.151.vultrusercontent.com | - | High
38 | [45.81.39.102](https://vuldb.com/?ip.45.81.39.102) | - | - | High
39 | [45.81.39.169](https://vuldb.com/?ip.45.81.39.169) | - | - | High
40 | [45.82.176.11](https://vuldb.com/?ip.45.82.176.11) | vm4131268.52ssd.had.wf | - | High
41 | [45.128.234.63](https://vuldb.com/?ip.45.128.234.63) | - | - | High
42 | [45.128.234.197](https://vuldb.com/?ip.45.128.234.197) | - | - | High
43 | [45.131.66.61](https://vuldb.com/?ip.45.131.66.61) | - | - | High
44 | [45.137.66.211](https://vuldb.com/?ip.45.137.66.211) | vm4439466.25ssd.had.wf | - | High
45 | [45.138.74.237](https://vuldb.com/?ip.45.138.74.237) | tiny-limit.aeza.network | - | High
46 | [45.150.65.4](https://vuldb.com/?ip.45.150.65.4) | vm1451462.stark-industries.solutions | - | High
47 | [45.150.67.45](https://vuldb.com/?ip.45.150.67.45) | ethernet.stark.solutions | - | High
48 | [45.153.186.15](https://vuldb.com/?ip.45.153.186.15) | no-reverse-yet.local | - | High
49 | [45.159.188.66](https://vuldb.com/?ip.45.159.188.66) | customer.clientshostname.com | - | High
50 | [45.159.188.236](https://vuldb.com/?ip.45.159.188.236) | . | - | High
51 | [45.159.189.31](https://vuldb.com/?ip.45.159.189.31) | customer.clientshostname.com | - | High
52 | [46.36.219.3](https://vuldb.com/?ip.46.36.219.3) | s0bd26e21.fastvps-server.com | - | High
53 | [46.175.150.169](https://vuldb.com/?ip.46.175.150.169) | smtp4.sams-club.pro | - | High
54 | [47.57.236.111](https://vuldb.com/?ip.47.57.236.111) | - | - | High
55 | [49.13.68.19](https://vuldb.com/?ip.49.13.68.19) | static.19.68.13.49.clients.prevps.com | - | High
56 | [62.204.41.57](https://vuldb.com/?ip.62.204.41.57) | - | - | High
57 | [62.233.50.246](https://vuldb.com/?ip.62.233.50.246) | - | - | High
58 | [62.233.51.95](https://vuldb.com/?ip.62.233.51.95) | - | - | High
59 | [62.233.51.121](https://vuldb.com/?ip.62.233.51.121) | - | - | High
60 | [62.233.51.122](https://vuldb.com/?ip.62.233.51.122) | - | - | High
61 | ... | ... | ... | ...
There are 228 more IOC items available. Please use our online service to access the data.
There are 239 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -96,7 +99,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -105,33 +108,33 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?p=products` | Medium
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/about-us.php` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/user/manage_user.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/api/stl/actions/search` | High
14 | File | `/api/v2/cli/commands` | High
15 | File | `/apply.cgi` | Medium
16 | File | `/bin/ate` | Medium
17 | File | `/boat/login.php` | High
18 | File | `/booking/show_bookings/` | High
19 | File | `/cgi-bin` | Medium
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/College/admin/teacher.php` | High
22 | File | `/Content/Template/root/reverse-shell.aspx` | High
23 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
24 | File | `/dashboard/add-blog.php` | High
25 | File | `/dcim/rack-roles/` | High
26 | File | `/debug/pprof` | Medium
27 | File | `/DXR.axd` | Medium
28 | File | `/env` | Low
2 | File | `/admin/about-us.php` | High
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/admin/user/manage_user.php` | High
5 | File | `/admin/userprofile.php` | High
6 | File | `/api/` | Low
7 | File | `/api/admin/store/product/list` | High
8 | File | `/api/baskets/{name}` | High
9 | File | `/api/stl/actions/search` | High
10 | File | `/api/sys/login` | High
11 | File | `/api/sys/set_passwd` | High
12 | File | `/api/v2/cli/commands` | High
13 | File | `/bin/ate` | Medium
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/booking/show_bookings/` | High
16 | File | `/cgi-bin` | Medium
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/changePassword` | High
19 | File | `/College/admin/teacher.php` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
22 | File | `/dashboard/add-blog.php` | High
23 | File | `/dcim/rack-roles/` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/DXR.axd` | Medium
26 | File | `/ecshop/admin/template.php` | High
27 | File | `/env` | Low
28 | File | `/film-rating.php` | High
29 | File | `/forum/away.php` | High
30 | File | `/goform/aspForm` | High
31 | File | `/group1/uploa` | High
@ -140,26 +143,37 @@ ID | Type | Indicator | Confidence
34 | File | `/index.php` | Medium
35 | File | `/index.php?app=main&func=passport&action=login` | High
36 | File | `/kelas/data` | Medium
37 | File | `/Moosikay/order.php` | High
38 | File | `/owa/auth/logon.aspx` | High
39 | File | `/php-sms/admin/?page=user/manage_user` | High
40 | File | `/reservation/add_message.php` | High
37 | File | `/librarian/bookdetails.php` | High
38 | File | `/listplace/user/ticket/create` | High
39 | File | `/owa/auth/logon.aspx` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/resources//../` | High
42 | File | `/spip.php` | Medium
43 | File | `/squashfs-root/etc_ro/custom.conf` | High
44 | File | `/staff/edit_book_details.php` | High
42 | File | `/squashfs-root/etc_ro/custom.conf` | High
43 | File | `/staff/edit_book_details.php` | High
44 | File | `/student/bookdetails.php` | High
45 | File | `/SysManage/AddUpdateRole.aspx` | High
46 | File | `/user/profile` | High
47 | File | `/user/updatePwd` | High
48 | ... | ... | ...
46 | File | `/sysmanage/importconf.php` | High
47 | File | `/testConnection` | High
48 | File | `/user/profile` | High
49 | File | `/user/updatePwd` | High
50 | File | `/userLogin.asp` | High
51 | File | `/vm/admin/doctors.php` | High
52 | File | `/wbms/classes/Master.php?f=delete_client` | High
53 | File | `/wireless/security.asp` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | ... | ... | ...
There are 417 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 477 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/8e6d495a-2678-49e7-a93c-b1f74664e551
* https://app.any.run/tasks/54b224f2-562f-4b1b-a36f-0ea1f69b407c
* https://app.any.run/tasks/57cc7daa-2711-4e03-9a7a-08275f1e9bc3
* https://app.any.run/tasks/b23ce44b-d84a-4e59-ba6b-13611b20ff25
* https://app.any.run/tasks/d28f31bb-a6e3-4f72-b343-ab4ff19bbed9
* https://app.any.run/tasks/f3358280-53c7-43a6-9980-bcb59c2aa0ca
* https://app.any.run/tasks/ff79a6bc-0eff-4012-b9eb-b22ab6de61c2
* https://bazaar.abuse.ch/sample/612580febe9bad2c60ab8ad8564a38680cf415581c542e5e6109e680dc5e9d15/

查看文件

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

查看文件

@ -29,7 +29,7 @@ ID | IP address | Hostname | Campaign | Confidence
6 | [20.103.85.33](https://vuldb.com/?ip.20.103.85.33) | - | - | High
7 | ... | ... | ... | ...
There are 24 more IOC items available. Please use our online service to access the data.
There are 25 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -66,6 +66,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2018/10/threat-roundup-1019-1026.html
* https://blog.talosintelligence.com/2019/01/threat-roundup-0111-0118.html
* https://blog.talosintelligence.com/2022/07/threat-roundup-for-july-22-29.html
* https://threatfox.abuse.ch
## Literature

查看文件

@ -14,6 +14,7 @@ The following _campaigns_ are known and can be associated with ShadowPad:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with ShadowPad:
* [LA](https://vuldb.com/?country.la)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
@ -37,29 +38,34 @@ ID | IP address | Hostname | Campaign | Confidence
12 | [8.219.186.164](https://vuldb.com/?ip.8.219.186.164) | - | - | High
13 | [13.208.47.9](https://vuldb.com/?ip.13.208.47.9) | ec2-13-208-47-9.ap-northeast-3.compute.amazonaws.com | - | Medium
14 | [16.162.44.42](https://vuldb.com/?ip.16.162.44.42) | ec2-16-162-44-42.ap-east-1.compute.amazonaws.com | - | Medium
15 | [18.193.11.42](https://vuldb.com/?ip.18.193.11.42) | ec2-18-193-11-42.eu-central-1.compute.amazonaws.com | - | Medium
16 | [20.210.134.241](https://vuldb.com/?ip.20.210.134.241) | - | - | High
17 | [20.214.1.160](https://vuldb.com/?ip.20.214.1.160) | - | - | High
18 | [34.92.30.54](https://vuldb.com/?ip.34.92.30.54) | 54.30.92.34.bc.googleusercontent.com | - | Medium
19 | [36.255.221.118](https://vuldb.com/?ip.36.255.221.118) | - | - | High
20 | [38.45.120.138](https://vuldb.com/?ip.38.45.120.138) | - | - | High
21 | [38.45.120.139](https://vuldb.com/?ip.38.45.120.139) | - | - | High
22 | [38.45.120.140](https://vuldb.com/?ip.38.45.120.140) | - | - | High
23 | [38.45.120.141](https://vuldb.com/?ip.38.45.120.141) | - | - | High
24 | [38.45.120.142](https://vuldb.com/?ip.38.45.120.142) | - | - | High
25 | [38.47.116.103](https://vuldb.com/?ip.38.47.116.103) | - | - | High
26 | [38.47.123.94](https://vuldb.com/?ip.38.47.123.94) | - | - | High
27 | [38.47.220.183](https://vuldb.com/?ip.38.47.220.183) | - | - | High
28 | [38.47.221.86](https://vuldb.com/?ip.38.47.221.86) | - | - | High
29 | [38.47.221.162](https://vuldb.com/?ip.38.47.221.162) | - | - | High
30 | [38.54.20.187](https://vuldb.com/?ip.38.54.20.187) | - | - | High
31 | [38.54.50.224](https://vuldb.com/?ip.38.54.50.224) | - | - | High
32 | [38.60.217.40](https://vuldb.com/?ip.38.60.217.40) | - | - | High
33 | [38.60.217.198](https://vuldb.com/?ip.38.60.217.198) | - | - | High
34 | [39.96.58.23](https://vuldb.com/?ip.39.96.58.23) | - | - | High
35 | ... | ... | ... | ...
15 | [16.163.146.134](https://vuldb.com/?ip.16.163.146.134) | ec2-16-163-146-134.ap-east-1.compute.amazonaws.com | - | Medium
16 | [18.193.11.42](https://vuldb.com/?ip.18.193.11.42) | ec2-18-193-11-42.eu-central-1.compute.amazonaws.com | - | Medium
17 | [20.210.134.241](https://vuldb.com/?ip.20.210.134.241) | - | - | High
18 | [20.214.1.160](https://vuldb.com/?ip.20.214.1.160) | - | - | High
19 | [34.92.30.54](https://vuldb.com/?ip.34.92.30.54) | 54.30.92.34.bc.googleusercontent.com | - | Medium
20 | [36.255.221.118](https://vuldb.com/?ip.36.255.221.118) | - | - | High
21 | [38.45.120.138](https://vuldb.com/?ip.38.45.120.138) | - | - | High
22 | [38.45.120.139](https://vuldb.com/?ip.38.45.120.139) | - | - | High
23 | [38.45.120.140](https://vuldb.com/?ip.38.45.120.140) | - | - | High
24 | [38.45.120.141](https://vuldb.com/?ip.38.45.120.141) | - | - | High
25 | [38.45.120.142](https://vuldb.com/?ip.38.45.120.142) | - | - | High
26 | [38.47.116.103](https://vuldb.com/?ip.38.47.116.103) | - | - | High
27 | [38.47.123.94](https://vuldb.com/?ip.38.47.123.94) | - | - | High
28 | [38.47.220.183](https://vuldb.com/?ip.38.47.220.183) | - | - | High
29 | [38.47.221.86](https://vuldb.com/?ip.38.47.221.86) | - | - | High
30 | [38.47.221.162](https://vuldb.com/?ip.38.47.221.162) | - | - | High
31 | [38.54.20.187](https://vuldb.com/?ip.38.54.20.187) | - | - | High
32 | [38.54.50.224](https://vuldb.com/?ip.38.54.50.224) | - | - | High
33 | [38.60.217.40](https://vuldb.com/?ip.38.60.217.40) | - | - | High
34 | [38.60.217.198](https://vuldb.com/?ip.38.60.217.198) | - | - | High
35 | [39.96.58.23](https://vuldb.com/?ip.39.96.58.23) | - | - | High
36 | [43.129.188.223](https://vuldb.com/?ip.43.129.188.223) | - | - | High
37 | [43.135.1.200](https://vuldb.com/?ip.43.135.1.200) | - | - | High
38 | [43.154.29.157](https://vuldb.com/?ip.43.154.29.157) | - | - | High
39 | [43.242.34.12](https://vuldb.com/?ip.43.242.34.12) | - | - | High
40 | ... | ... | ... | ...
There are 137 more IOC items available. Please use our online service to access the data.
There are 154 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -67,12 +73,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -80,7 +86,19 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `org/apache/catalina/realm/RealmBase.java` | High
1 | File | `/admin/dl_sendmail.php` | High
2 | File | `/api/baskets/{name}` | High
3 | File | `/api/v2/cli/commands` | High
4 | File | `/DXR.axd` | Medium
5 | File | `/forum/away.php` | High
6 | File | `/owa/auth/logon.aspx` | High
7 | File | `/spip.php` | Medium
8 | File | `/zm/index.php` | High
9 | File | `admin.jcomments.php` | High
10 | File | `application/modules/admin/views/ecommerce/products.php` | High
11 | ... | ... | ...
There are 80 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -96,7 +114,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/38.60.217.40
* https://search.censys.io/hosts/39.96.58.23
* https://search.censys.io/hosts/46.17.103.152
* https://search.censys.io/hosts/46.246.98.47
* https://search.censys.io/hosts/64.176.37.149
* https://search.censys.io/hosts/64.176.47.148
* https://search.censys.io/hosts/64.176.58.84
* https://search.censys.io/hosts/77.72.85.16
* https://search.censys.io/hosts/88.119.169.116
@ -124,10 +144,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/158.247.203.58
* https://search.censys.io/hosts/165.154.227.192
* https://search.censys.io/hosts/173.199.123.205
* https://search.censys.io/hosts/183.162.222.8
* https://search.censys.io/hosts/183.236.220.4
* https://search.censys.io/hosts/192.71.26.55
* https://search.censys.io/hosts/194.165.59.120
* https://search.censys.io/hosts/198.13.42.128
* https://search.censys.io/hosts/217.12.206.194
* https://search.censys.io/hosts/220.248.252.114
* https://search.censys.io/search?resource=hosts&sort=RELEVANCE&per_page=25&virtual_hosts=INCLUDE&q=name%3A+static.190.83.78.5.clients.your-server.de&ref=threatfox
* https://threatfox.abuse.ch

查看文件

@ -31,196 +31,201 @@ ID | IP address | Hostname | Campaign | Confidence
8 | [3.32.156.37](https://vuldb.com/?ip.3.32.156.37) | ec2-3-32-156-37.us-gov-west-1.compute.amazonaws.com | - | Medium
9 | [3.33.238.117](https://vuldb.com/?ip.3.33.238.117) | afa66be65b4910efa.awsglobalaccelerator.com | - | High
10 | [3.37.1.94](https://vuldb.com/?ip.3.37.1.94) | ec2-3-37-1-94.ap-northeast-2.compute.amazonaws.com | - | Medium
11 | [3.67.84.194](https://vuldb.com/?ip.3.67.84.194) | ec2-3-67-84-194.eu-central-1.compute.amazonaws.com | - | Medium
12 | [3.68.73.20](https://vuldb.com/?ip.3.68.73.20) | ec2-3-68-73-20.eu-central-1.compute.amazonaws.com | - | Medium
13 | [3.70.227.81](https://vuldb.com/?ip.3.70.227.81) | ec2-3-70-227-81.eu-central-1.compute.amazonaws.com | - | Medium
14 | [3.71.1.246](https://vuldb.com/?ip.3.71.1.246) | ec2-3-71-1-246.eu-central-1.compute.amazonaws.com | - | Medium
15 | [3.71.41.123](https://vuldb.com/?ip.3.71.41.123) | ec2-3-71-41-123.eu-central-1.compute.amazonaws.com | - | Medium
16 | [3.71.53.238](https://vuldb.com/?ip.3.71.53.238) | ec2-3-71-53-238.eu-central-1.compute.amazonaws.com | - | Medium
17 | [3.71.181.49](https://vuldb.com/?ip.3.71.181.49) | ec2-3-71-181-49.eu-central-1.compute.amazonaws.com | - | Medium
18 | [3.72.0.224](https://vuldb.com/?ip.3.72.0.224) | ec2-3-72-0-224.eu-central-1.compute.amazonaws.com | - | Medium
19 | [3.73.132.208](https://vuldb.com/?ip.3.73.132.208) | ec2-3-73-132-208.eu-central-1.compute.amazonaws.com | - | Medium
20 | [3.75.222.122](https://vuldb.com/?ip.3.75.222.122) | ec2-3-75-222-122.eu-central-1.compute.amazonaws.com | - | Medium
21 | [3.76.104.227](https://vuldb.com/?ip.3.76.104.227) | ec2-3-76-104-227.eu-central-1.compute.amazonaws.com | - | Medium
22 | [3.76.222.154](https://vuldb.com/?ip.3.76.222.154) | ec2-3-76-222-154.eu-central-1.compute.amazonaws.com | - | Medium
23 | [3.76.250.91](https://vuldb.com/?ip.3.76.250.91) | ec2-3-76-250-91.eu-central-1.compute.amazonaws.com | - | Medium
24 | [3.79.95.174](https://vuldb.com/?ip.3.79.95.174) | ec2-3-79-95-174.eu-central-1.compute.amazonaws.com | - | Medium
25 | [3.79.97.135](https://vuldb.com/?ip.3.79.97.135) | ec2-3-79-97-135.eu-central-1.compute.amazonaws.com | - | Medium
26 | [3.79.181.53](https://vuldb.com/?ip.3.79.181.53) | ec2-3-79-181-53.eu-central-1.compute.amazonaws.com | - | Medium
27 | [3.79.246.57](https://vuldb.com/?ip.3.79.246.57) | ec2-3-79-246-57.eu-central-1.compute.amazonaws.com | - | Medium
28 | [3.80.71.248](https://vuldb.com/?ip.3.80.71.248) | ec2-3-80-71-248.compute-1.amazonaws.com | - | Medium
29 | [3.82.226.95](https://vuldb.com/?ip.3.82.226.95) | ec2-3-82-226-95.compute-1.amazonaws.com | - | Medium
30 | [3.85.22.130](https://vuldb.com/?ip.3.85.22.130) | ec2-3-85-22-130.compute-1.amazonaws.com | - | Medium
31 | [3.88.34.220](https://vuldb.com/?ip.3.88.34.220) | ec2-3-88-34-220.compute-1.amazonaws.com | - | Medium
32 | [3.91.200.115](https://vuldb.com/?ip.3.91.200.115) | ec2-3-91-200-115.compute-1.amazonaws.com | - | Medium
33 | [3.92.41.116](https://vuldb.com/?ip.3.92.41.116) | ec2-3-92-41-116.compute-1.amazonaws.com | - | Medium
34 | [3.93.154.104](https://vuldb.com/?ip.3.93.154.104) | ec2-3-93-154-104.compute-1.amazonaws.com | - | Medium
35 | [3.101.117.8](https://vuldb.com/?ip.3.101.117.8) | ec2-3-101-117-8.us-west-1.compute.amazonaws.com | - | Medium
36 | [3.104.54.39](https://vuldb.com/?ip.3.104.54.39) | ec2-3-104-54-39.ap-southeast-2.compute.amazonaws.com | - | Medium
37 | [3.120.187.11](https://vuldb.com/?ip.3.120.187.11) | ec2-3-120-187-11.eu-central-1.compute.amazonaws.com | - | Medium
38 | [3.121.85.105](https://vuldb.com/?ip.3.121.85.105) | ec2-3-121-85-105.eu-central-1.compute.amazonaws.com | - | Medium
39 | [3.121.212.242](https://vuldb.com/?ip.3.121.212.242) | ec2-3-121-212-242.eu-central-1.compute.amazonaws.com | - | Medium
40 | [3.123.1.189](https://vuldb.com/?ip.3.123.1.189) | ec2-3-123-1-189.eu-central-1.compute.amazonaws.com | - | Medium
41 | [3.127.210.141](https://vuldb.com/?ip.3.127.210.141) | ec2-3-127-210-141.eu-central-1.compute.amazonaws.com | - | Medium
42 | [3.128.135.199](https://vuldb.com/?ip.3.128.135.199) | ec2-3-128-135-199.us-east-2.compute.amazonaws.com | - | Medium
43 | [3.130.73.232](https://vuldb.com/?ip.3.130.73.232) | ec2-3-130-73-232.us-east-2.compute.amazonaws.com | - | Medium
44 | [3.132.127.123](https://vuldb.com/?ip.3.132.127.123) | ec2-3-132-127-123.us-east-2.compute.amazonaws.com | - | Medium
45 | [3.133.164.208](https://vuldb.com/?ip.3.133.164.208) | ec2-3-133-164-208.us-east-2.compute.amazonaws.com | - | Medium
46 | [3.134.102.71](https://vuldb.com/?ip.3.134.102.71) | ec2-3-134-102-71.us-east-2.compute.amazonaws.com | - | Medium
47 | [3.142.79.130](https://vuldb.com/?ip.3.142.79.130) | ec2-3-142-79-130.us-east-2.compute.amazonaws.com | - | Medium
48 | [3.212.234.126](https://vuldb.com/?ip.3.212.234.126) | ec2-3-212-234-126.compute-1.amazonaws.com | - | Medium
49 | [3.228.129.243](https://vuldb.com/?ip.3.228.129.243) | ec2-3-228-129-243.compute-1.amazonaws.com | - | Medium
50 | [3.232.215.227](https://vuldb.com/?ip.3.232.215.227) | ec2-3-232-215-227.compute-1.amazonaws.com | - | Medium
51 | [3.235.153.136](https://vuldb.com/?ip.3.235.153.136) | ec2-3-235-153-136.compute-1.amazonaws.com | - | Medium
52 | [3.237.92.13](https://vuldb.com/?ip.3.237.92.13) | ec2-3-237-92-13.compute-1.amazonaws.com | - | Medium
53 | [3.238.195.247](https://vuldb.com/?ip.3.238.195.247) | ec2-3-238-195-247.compute-1.amazonaws.com | - | Medium
54 | [4.240.86.147](https://vuldb.com/?ip.4.240.86.147) | - | - | High
55 | [5.45.83.33](https://vuldb.com/?ip.5.45.83.33) | - | - | High
56 | [5.75.185.92](https://vuldb.com/?ip.5.75.185.92) | static.92.185.75.5.clients.your-server.de | - | High
57 | [5.75.238.234](https://vuldb.com/?ip.5.75.238.234) | static.234.238.75.5.clients.your-server.de | - | High
58 | [5.78.102.166](https://vuldb.com/?ip.5.78.102.166) | static.166.102.78.5.clients.your-server.de | - | High
59 | [5.161.206.45](https://vuldb.com/?ip.5.161.206.45) | static.45.206.161.5.clients.your-server.de | - | High
60 | [5.178.2.76](https://vuldb.com/?ip.5.178.2.76) | - | - | High
61 | [5.181.23.179](https://vuldb.com/?ip.5.181.23.179) | vm1584927.stark-industries.solutions | - | High
62 | [5.188.34.63](https://vuldb.com/?ip.5.188.34.63) | monting10136.example.com | - | High
63 | [5.199.168.209](https://vuldb.com/?ip.5.199.168.209) | - | - | High
64 | [5.199.173.106](https://vuldb.com/?ip.5.199.173.106) | - | - | High
65 | [5.199.173.134](https://vuldb.com/?ip.5.199.173.134) | - | - | High
66 | [5.199.174.230](https://vuldb.com/?ip.5.199.174.230) | - | - | High
67 | [5.252.176.26](https://vuldb.com/?ip.5.252.176.26) | 5-252-176-26.mivocloud.com | - | High
68 | [5.255.114.206](https://vuldb.com/?ip.5.255.114.206) | - | - | High
69 | [5.255.120.28](https://vuldb.com/?ip.5.255.120.28) | - | - | High
70 | [8.212.148.49](https://vuldb.com/?ip.8.212.148.49) | - | - | High
71 | [8.213.132.159](https://vuldb.com/?ip.8.213.132.159) | - | - | High
72 | [8.217.54.75](https://vuldb.com/?ip.8.217.54.75) | - | - | High
73 | [8.218.149.214](https://vuldb.com/?ip.8.218.149.214) | - | - | High
74 | [8.218.200.114](https://vuldb.com/?ip.8.218.200.114) | - | - | High
75 | [8.218.204.19](https://vuldb.com/?ip.8.218.204.19) | - | - | High
76 | [8.219.200.180](https://vuldb.com/?ip.8.219.200.180) | - | - | High
77 | [13.48.204.226](https://vuldb.com/?ip.13.48.204.226) | ec2-13-48-204-226.eu-north-1.compute.amazonaws.com | - | Medium
78 | [13.49.46.31](https://vuldb.com/?ip.13.49.46.31) | ec2-13-49-46-31.eu-north-1.compute.amazonaws.com | - | Medium
79 | [13.52.234.113](https://vuldb.com/?ip.13.52.234.113) | ec2-13-52-234-113.us-west-1.compute.amazonaws.com | - | Medium
80 | [13.56.236.146](https://vuldb.com/?ip.13.56.236.146) | ec2-13-56-236-146.us-west-1.compute.amazonaws.com | - | Medium
81 | [13.91.106.22](https://vuldb.com/?ip.13.91.106.22) | - | - | High
82 | [13.115.21.133](https://vuldb.com/?ip.13.115.21.133) | ec2-13-115-21-133.ap-northeast-1.compute.amazonaws.com | - | Medium
83 | [13.229.251.52](https://vuldb.com/?ip.13.229.251.52) | ec2-13-229-251-52.ap-southeast-1.compute.amazonaws.com | - | Medium
84 | [13.236.149.120](https://vuldb.com/?ip.13.236.149.120) | ec2-13-236-149-120.ap-southeast-2.compute.amazonaws.com | - | Medium
85 | [13.238.218.206](https://vuldb.com/?ip.13.238.218.206) | ec2-13-238-218-206.ap-southeast-2.compute.amazonaws.com | - | Medium
86 | [13.239.102.0](https://vuldb.com/?ip.13.239.102.0) | ec2-13-239-102-0.ap-southeast-2.compute.amazonaws.com | - | Medium
87 | [13.245.183.173](https://vuldb.com/?ip.13.245.183.173) | ec2-13-245-183-173.af-south-1.compute.amazonaws.com | - | Medium
88 | [14.1.29.189](https://vuldb.com/?ip.14.1.29.189) | - | - | High
89 | [15.197.228.221](https://vuldb.com/?ip.15.197.228.221) | afa66be65b4910efa.awsglobalaccelerator.com | - | High
90 | [15.235.166.83](https://vuldb.com/?ip.15.235.166.83) | vps-09419904.vps.ovh.ca | - | High
91 | [15.237.24.169](https://vuldb.com/?ip.15.237.24.169) | ec2-15-237-24-169.eu-west-3.compute.amazonaws.com | - | Medium
92 | [16.16.172.16](https://vuldb.com/?ip.16.16.172.16) | ec2-16-16-172-16.eu-north-1.compute.amazonaws.com | - | Medium
93 | [18.140.228.104](https://vuldb.com/?ip.18.140.228.104) | ec2-18-140-228-104.ap-southeast-1.compute.amazonaws.com | - | Medium
94 | [18.156.84.197](https://vuldb.com/?ip.18.156.84.197) | ec2-18-156-84-197.eu-central-1.compute.amazonaws.com | - | Medium
95 | [18.157.163.215](https://vuldb.com/?ip.18.157.163.215) | ec2-18-157-163-215.eu-central-1.compute.amazonaws.com | - | Medium
96 | [18.159.62.29](https://vuldb.com/?ip.18.159.62.29) | ec2-18-159-62-29.eu-central-1.compute.amazonaws.com | - | Medium
97 | [18.163.80.92](https://vuldb.com/?ip.18.163.80.92) | ec2-18-163-80-92.ap-east-1.compute.amazonaws.com | - | Medium
98 | [18.176.32.89](https://vuldb.com/?ip.18.176.32.89) | ec2-18-176-32-89.ap-northeast-1.compute.amazonaws.com | - | Medium
99 | [18.184.58.217](https://vuldb.com/?ip.18.184.58.217) | ec2-18-184-58-217.eu-central-1.compute.amazonaws.com | - | Medium
100 | [18.184.113.135](https://vuldb.com/?ip.18.184.113.135) | ec2-18-184-113-135.eu-central-1.compute.amazonaws.com | - | Medium
101 | [18.184.208.136](https://vuldb.com/?ip.18.184.208.136) | ec2-18-184-208-136.eu-central-1.compute.amazonaws.com | - | Medium
102 | [18.196.240.144](https://vuldb.com/?ip.18.196.240.144) | ec2-18-196-240-144.eu-central-1.compute.amazonaws.com | - | Medium
103 | [18.197.69.9](https://vuldb.com/?ip.18.197.69.9) | ec2-18-197-69-9.eu-central-1.compute.amazonaws.com | - | Medium
104 | [18.205.146.13](https://vuldb.com/?ip.18.205.146.13) | ec2-18-205-146-13.compute-1.amazonaws.com | - | Medium
105 | [18.206.175.252](https://vuldb.com/?ip.18.206.175.252) | ec2-18-206-175-252.compute-1.amazonaws.com | - | Medium
106 | [18.216.108.112](https://vuldb.com/?ip.18.216.108.112) | ec2-18-216-108-112.us-east-2.compute.amazonaws.com | - | Medium
107 | [18.216.116.172](https://vuldb.com/?ip.18.216.116.172) | ec2-18-216-116-172.us-east-2.compute.amazonaws.com | - | Medium
108 | [18.219.46.104](https://vuldb.com/?ip.18.219.46.104) | ec2-18-219-46-104.us-east-2.compute.amazonaws.com | - | Medium
109 | [18.219.108.95](https://vuldb.com/?ip.18.219.108.95) | ec2-18-219-108-95.us-east-2.compute.amazonaws.com | - | Medium
110 | [18.220.125.151](https://vuldb.com/?ip.18.220.125.151) | ec2-18-220-125-151.us-east-2.compute.amazonaws.com | - | Medium
111 | [18.234.7.23](https://vuldb.com/?ip.18.234.7.23) | ec2-18-234-7-23.compute-1.amazonaws.com | - | Medium
112 | [20.1.134.133](https://vuldb.com/?ip.20.1.134.133) | - | - | High
113 | [20.58.167.202](https://vuldb.com/?ip.20.58.167.202) | - | - | High
114 | [20.61.4.19](https://vuldb.com/?ip.20.61.4.19) | - | - | High
115 | [20.118.135.66](https://vuldb.com/?ip.20.118.135.66) | - | - | High
116 | [20.121.237.146](https://vuldb.com/?ip.20.121.237.146) | - | - | High
117 | [20.123.75.93](https://vuldb.com/?ip.20.123.75.93) | - | - | High
118 | [20.227.28.202](https://vuldb.com/?ip.20.227.28.202) | - | - | High
119 | [20.248.225.130](https://vuldb.com/?ip.20.248.225.130) | - | - | High
120 | [23.19.227.106](https://vuldb.com/?ip.23.19.227.106) | - | - | High
121 | [23.81.246.193](https://vuldb.com/?ip.23.81.246.193) | - | - | High
122 | [23.82.141.146](https://vuldb.com/?ip.23.82.141.146) | - | - | High
123 | [23.83.127.233](https://vuldb.com/?ip.23.83.127.233) | - | - | High
124 | [23.83.133.53](https://vuldb.com/?ip.23.83.133.53) | - | - | High
125 | [23.94.131.51](https://vuldb.com/?ip.23.94.131.51) | beikeet.com | - | High
126 | [23.94.200.202](https://vuldb.com/?ip.23.94.200.202) | ju7-ry.insulin-pumpers.org | - | High
127 | [23.95.44.80](https://vuldb.com/?ip.23.95.44.80) | 23-95-44-80-host.colocrossing.com | - | High
128 | [23.105.193.194](https://vuldb.com/?ip.23.105.193.194) | cs.hax0x.win | - | High
129 | [23.224.135.138](https://vuldb.com/?ip.23.224.135.138) | - | - | High
130 | [23.224.135.139](https://vuldb.com/?ip.23.224.135.139) | - | - | High
131 | [23.224.135.140](https://vuldb.com/?ip.23.224.135.140) | - | - | High
132 | [23.224.135.141](https://vuldb.com/?ip.23.224.135.141) | - | - | High
133 | [23.224.135.142](https://vuldb.com/?ip.23.224.135.142) | - | - | High
134 | [23.234.199.141](https://vuldb.com/?ip.23.234.199.141) | 141-199-234-23-dedicated.multacom.com | - | High
135 | [23.234.200.38](https://vuldb.com/?ip.23.234.200.38) | - | - | High
136 | [23.234.203.187](https://vuldb.com/?ip.23.234.203.187) | erfd4e.terminatingworries.info | - | High
137 | [23.239.30.17](https://vuldb.com/?ip.23.239.30.17) | 23-239-30-17.ip.linodeusercontent.com | - | High
138 | [23.251.128.205](https://vuldb.com/?ip.23.251.128.205) | 205.128.251.23.bc.googleusercontent.com | - | Medium
139 | [31.41.44.19](https://vuldb.com/?ip.31.41.44.19) | huotovich.maks.example.com | - | High
140 | [31.147.205.87](https://vuldb.com/?ip.31.147.205.87) | www.hrzz.hr | - | High
141 | [31.147.207.51](https://vuldb.com/?ip.31.147.207.51) | - | - | High
142 | [31.172.83.48](https://vuldb.com/?ip.31.172.83.48) | - | - | High
143 | [34.69.252.38](https://vuldb.com/?ip.34.69.252.38) | 38.252.69.34.bc.googleusercontent.com | - | Medium
144 | [34.71.72.45](https://vuldb.com/?ip.34.71.72.45) | 45.72.71.34.bc.googleusercontent.com | - | Medium
145 | [34.77.140.175](https://vuldb.com/?ip.34.77.140.175) | 175.140.77.34.bc.googleusercontent.com | - | Medium
146 | [34.77.164.25](https://vuldb.com/?ip.34.77.164.25) | 25.164.77.34.bc.googleusercontent.com | - | Medium
147 | [34.88.134.230](https://vuldb.com/?ip.34.88.134.230) | 230.134.88.34.bc.googleusercontent.com | - | Medium
148 | [34.88.205.25](https://vuldb.com/?ip.34.88.205.25) | 25.205.88.34.bc.googleusercontent.com | - | Medium
149 | [34.89.20.143](https://vuldb.com/?ip.34.89.20.143) | 143.20.89.34.bc.googleusercontent.com | - | Medium
150 | [34.90.195.133](https://vuldb.com/?ip.34.90.195.133) | 133.195.90.34.bc.googleusercontent.com | - | Medium
151 | [34.91.1.44](https://vuldb.com/?ip.34.91.1.44) | 44.1.91.34.bc.googleusercontent.com | - | Medium
152 | [34.95.30.177](https://vuldb.com/?ip.34.95.30.177) | 177.30.95.34.bc.googleusercontent.com | - | Medium
153 | [34.95.37.163](https://vuldb.com/?ip.34.95.37.163) | 163.37.95.34.bc.googleusercontent.com | - | Medium
154 | [34.95.63.26](https://vuldb.com/?ip.34.95.63.26) | 26.63.95.34.bc.googleusercontent.com | - | Medium
155 | [34.105.151.117](https://vuldb.com/?ip.34.105.151.117) | 117.151.105.34.bc.googleusercontent.com | - | Medium
156 | [34.126.74.251](https://vuldb.com/?ip.34.126.74.251) | 251.74.126.34.bc.googleusercontent.com | - | Medium
157 | [34.126.163.54](https://vuldb.com/?ip.34.126.163.54) | 54.163.126.34.bc.googleusercontent.com | - | Medium
158 | [34.136.159.101](https://vuldb.com/?ip.34.136.159.101) | 101.159.136.34.bc.googleusercontent.com | - | Medium
159 | [34.142.207.150](https://vuldb.com/?ip.34.142.207.150) | 150.207.142.34.bc.googleusercontent.com | - | Medium
160 | [34.143.153.255](https://vuldb.com/?ip.34.143.153.255) | 255.153.143.34.bc.googleusercontent.com | - | Medium
161 | [34.143.178.184](https://vuldb.com/?ip.34.143.178.184) | 184.178.143.34.bc.googleusercontent.com | - | Medium
162 | [34.143.209.90](https://vuldb.com/?ip.34.143.209.90) | 90.209.143.34.bc.googleusercontent.com | - | Medium
163 | [34.143.223.175](https://vuldb.com/?ip.34.143.223.175) | 175.223.143.34.bc.googleusercontent.com | - | Medium
164 | [34.148.19.100](https://vuldb.com/?ip.34.148.19.100) | 100.19.148.34.bc.googleusercontent.com | - | Medium
165 | [34.150.49.203](https://vuldb.com/?ip.34.150.49.203) | 203.49.150.34.bc.googleusercontent.com | - | Medium
166 | [34.162.133.104](https://vuldb.com/?ip.34.162.133.104) | 104.133.162.34.bc.googleusercontent.com | - | Medium
167 | [34.162.188.150](https://vuldb.com/?ip.34.162.188.150) | 150.188.162.34.bc.googleusercontent.com | - | Medium
168 | [34.168.149.233](https://vuldb.com/?ip.34.168.149.233) | 233.149.168.34.bc.googleusercontent.com | - | Medium
169 | [34.171.81.60](https://vuldb.com/?ip.34.171.81.60) | 60.81.171.34.bc.googleusercontent.com | - | Medium
170 | [34.172.52.13](https://vuldb.com/?ip.34.172.52.13) | 13.52.172.34.bc.googleusercontent.com | - | Medium
171 | [34.176.0.227](https://vuldb.com/?ip.34.176.0.227) | 227.0.176.34.bc.googleusercontent.com | - | Medium
172 | [34.201.98.138](https://vuldb.com/?ip.34.201.98.138) | ec2-34-201-98-138.compute-1.amazonaws.com | - | Medium
173 | [34.212.32.244](https://vuldb.com/?ip.34.212.32.244) | ec2-34-212-32-244.us-west-2.compute.amazonaws.com | - | Medium
174 | [34.221.238.130](https://vuldb.com/?ip.34.221.238.130) | ec2-34-221-238-130.us-west-2.compute.amazonaws.com | - | Medium
175 | [35.72.242.198](https://vuldb.com/?ip.35.72.242.198) | ec2-35-72-242-198.ap-northeast-1.compute.amazonaws.com | - | Medium
176 | [35.156.61.119](https://vuldb.com/?ip.35.156.61.119) | ec2-35-156-61-119.eu-central-1.compute.amazonaws.com | - | Medium
177 | [35.157.144.183](https://vuldb.com/?ip.35.157.144.183) | ec2-35-157-144-183.eu-central-1.compute.amazonaws.com | - | Medium
178 | [35.159.38.229](https://vuldb.com/?ip.35.159.38.229) | ec2-35-159-38-229.eu-central-1.compute.amazonaws.com | - | Medium
179 | [35.167.111.43](https://vuldb.com/?ip.35.167.111.43) | ec2-35-167-111-43.us-west-2.compute.amazonaws.com | - | Medium
180 | [35.168.213.32](https://vuldb.com/?ip.35.168.213.32) | ec2-35-168-213-32.compute-1.amazonaws.com | - | Medium
181 | [35.169.120.200](https://vuldb.com/?ip.35.169.120.200) | ec2-35-169-120-200.compute-1.amazonaws.com | - | Medium
182 | [35.180.5.225](https://vuldb.com/?ip.35.180.5.225) | ec2-35-180-5-225.eu-west-3.compute.amazonaws.com | - | Medium
183 | [35.180.135.137](https://vuldb.com/?ip.35.180.135.137) | ec2-35-180-135-137.eu-west-3.compute.amazonaws.com | - | Medium
184 | [35.185.58.57](https://vuldb.com/?ip.35.185.58.57) | 57.58.185.35.bc.googleusercontent.com | - | Medium
185 | [35.195.109.194](https://vuldb.com/?ip.35.195.109.194) | 194.109.195.35.bc.googleusercontent.com | - | Medium
186 | [35.198.198.102](https://vuldb.com/?ip.35.198.198.102) | 102.198.198.35.bc.googleusercontent.com | - | Medium
187 | [35.198.225.38](https://vuldb.com/?ip.35.198.225.38) | 38.225.198.35.bc.googleusercontent.com | - | Medium
188 | [35.202.76.152](https://vuldb.com/?ip.35.202.76.152) | 152.76.202.35.bc.googleusercontent.com | - | Medium
189 | [35.203.17.14](https://vuldb.com/?ip.35.203.17.14) | 14.17.203.35.bc.googleusercontent.com | - | Medium
190 | [35.203.35.135](https://vuldb.com/?ip.35.203.35.135) | 135.35.203.35.bc.googleusercontent.com | - | Medium
191 | [35.203.83.183](https://vuldb.com/?ip.35.203.83.183) | 183.83.203.35.bc.googleusercontent.com | - | Medium
192 | [35.203.88.123](https://vuldb.com/?ip.35.203.88.123) | 123.88.203.35.bc.googleusercontent.com | - | Medium
193 | [35.203.123.82](https://vuldb.com/?ip.35.203.123.82) | 82.123.203.35.bc.googleusercontent.com | - | Medium
194 | [35.212.172.98](https://vuldb.com/?ip.35.212.172.98) | 98.172.212.35.bc.googleusercontent.com | - | Medium
195 | [35.216.181.214](https://vuldb.com/?ip.35.216.181.214) | 214.181.216.35.bc.googleusercontent.com | - | Medium
196 | [35.222.116.63](https://vuldb.com/?ip.35.222.116.63) | 63.116.222.35.bc.googleusercontent.com | - | Medium
197 | [35.225.60.206](https://vuldb.com/?ip.35.225.60.206) | 206.60.225.35.bc.googleusercontent.com | - | Medium
198 | ... | ... | ... | ...
11 | [3.64.193.204](https://vuldb.com/?ip.3.64.193.204) | ec2-3-64-193-204.eu-central-1.compute.amazonaws.com | - | Medium
12 | [3.67.84.194](https://vuldb.com/?ip.3.67.84.194) | ec2-3-67-84-194.eu-central-1.compute.amazonaws.com | - | Medium
13 | [3.68.73.20](https://vuldb.com/?ip.3.68.73.20) | ec2-3-68-73-20.eu-central-1.compute.amazonaws.com | - | Medium
14 | [3.70.227.81](https://vuldb.com/?ip.3.70.227.81) | ec2-3-70-227-81.eu-central-1.compute.amazonaws.com | - | Medium
15 | [3.71.1.246](https://vuldb.com/?ip.3.71.1.246) | ec2-3-71-1-246.eu-central-1.compute.amazonaws.com | - | Medium
16 | [3.71.41.123](https://vuldb.com/?ip.3.71.41.123) | ec2-3-71-41-123.eu-central-1.compute.amazonaws.com | - | Medium
17 | [3.71.53.238](https://vuldb.com/?ip.3.71.53.238) | ec2-3-71-53-238.eu-central-1.compute.amazonaws.com | - | Medium
18 | [3.71.81.137](https://vuldb.com/?ip.3.71.81.137) | ec2-3-71-81-137.eu-central-1.compute.amazonaws.com | - | Medium
19 | [3.71.181.49](https://vuldb.com/?ip.3.71.181.49) | ec2-3-71-181-49.eu-central-1.compute.amazonaws.com | - | Medium
20 | [3.72.0.224](https://vuldb.com/?ip.3.72.0.224) | ec2-3-72-0-224.eu-central-1.compute.amazonaws.com | - | Medium
21 | [3.73.132.208](https://vuldb.com/?ip.3.73.132.208) | ec2-3-73-132-208.eu-central-1.compute.amazonaws.com | - | Medium
22 | [3.75.222.122](https://vuldb.com/?ip.3.75.222.122) | ec2-3-75-222-122.eu-central-1.compute.amazonaws.com | - | Medium
23 | [3.75.250.5](https://vuldb.com/?ip.3.75.250.5) | ec2-3-75-250-5.eu-central-1.compute.amazonaws.com | - | Medium
24 | [3.76.98.45](https://vuldb.com/?ip.3.76.98.45) | ec2-3-76-98-45.eu-central-1.compute.amazonaws.com | - | Medium
25 | [3.76.104.227](https://vuldb.com/?ip.3.76.104.227) | ec2-3-76-104-227.eu-central-1.compute.amazonaws.com | - | Medium
26 | [3.76.222.154](https://vuldb.com/?ip.3.76.222.154) | ec2-3-76-222-154.eu-central-1.compute.amazonaws.com | - | Medium
27 | [3.76.250.91](https://vuldb.com/?ip.3.76.250.91) | ec2-3-76-250-91.eu-central-1.compute.amazonaws.com | - | Medium
28 | [3.79.95.174](https://vuldb.com/?ip.3.79.95.174) | ec2-3-79-95-174.eu-central-1.compute.amazonaws.com | - | Medium
29 | [3.79.97.135](https://vuldb.com/?ip.3.79.97.135) | ec2-3-79-97-135.eu-central-1.compute.amazonaws.com | - | Medium
30 | [3.79.181.53](https://vuldb.com/?ip.3.79.181.53) | ec2-3-79-181-53.eu-central-1.compute.amazonaws.com | - | Medium
31 | [3.79.246.57](https://vuldb.com/?ip.3.79.246.57) | ec2-3-79-246-57.eu-central-1.compute.amazonaws.com | - | Medium
32 | [3.80.71.248](https://vuldb.com/?ip.3.80.71.248) | ec2-3-80-71-248.compute-1.amazonaws.com | - | Medium
33 | [3.82.226.95](https://vuldb.com/?ip.3.82.226.95) | ec2-3-82-226-95.compute-1.amazonaws.com | - | Medium
34 | [3.85.22.130](https://vuldb.com/?ip.3.85.22.130) | ec2-3-85-22-130.compute-1.amazonaws.com | - | Medium
35 | [3.88.34.220](https://vuldb.com/?ip.3.88.34.220) | ec2-3-88-34-220.compute-1.amazonaws.com | - | Medium
36 | [3.91.200.115](https://vuldb.com/?ip.3.91.200.115) | ec2-3-91-200-115.compute-1.amazonaws.com | - | Medium
37 | [3.92.41.116](https://vuldb.com/?ip.3.92.41.116) | ec2-3-92-41-116.compute-1.amazonaws.com | - | Medium
38 | [3.93.154.104](https://vuldb.com/?ip.3.93.154.104) | ec2-3-93-154-104.compute-1.amazonaws.com | - | Medium
39 | [3.101.117.8](https://vuldb.com/?ip.3.101.117.8) | ec2-3-101-117-8.us-west-1.compute.amazonaws.com | - | Medium
40 | [3.104.54.39](https://vuldb.com/?ip.3.104.54.39) | ec2-3-104-54-39.ap-southeast-2.compute.amazonaws.com | - | Medium
41 | [3.120.187.11](https://vuldb.com/?ip.3.120.187.11) | ec2-3-120-187-11.eu-central-1.compute.amazonaws.com | - | Medium
42 | [3.121.85.105](https://vuldb.com/?ip.3.121.85.105) | ec2-3-121-85-105.eu-central-1.compute.amazonaws.com | - | Medium
43 | [3.121.212.242](https://vuldb.com/?ip.3.121.212.242) | ec2-3-121-212-242.eu-central-1.compute.amazonaws.com | - | Medium
44 | [3.123.1.189](https://vuldb.com/?ip.3.123.1.189) | ec2-3-123-1-189.eu-central-1.compute.amazonaws.com | - | Medium
45 | [3.127.210.141](https://vuldb.com/?ip.3.127.210.141) | ec2-3-127-210-141.eu-central-1.compute.amazonaws.com | - | Medium
46 | [3.127.214.250](https://vuldb.com/?ip.3.127.214.250) | ec2-3-127-214-250.eu-central-1.compute.amazonaws.com | - | Medium
47 | [3.128.135.199](https://vuldb.com/?ip.3.128.135.199) | ec2-3-128-135-199.us-east-2.compute.amazonaws.com | - | Medium
48 | [3.130.73.232](https://vuldb.com/?ip.3.130.73.232) | ec2-3-130-73-232.us-east-2.compute.amazonaws.com | - | Medium
49 | [3.132.127.123](https://vuldb.com/?ip.3.132.127.123) | ec2-3-132-127-123.us-east-2.compute.amazonaws.com | - | Medium
50 | [3.133.164.208](https://vuldb.com/?ip.3.133.164.208) | ec2-3-133-164-208.us-east-2.compute.amazonaws.com | - | Medium
51 | [3.134.102.71](https://vuldb.com/?ip.3.134.102.71) | ec2-3-134-102-71.us-east-2.compute.amazonaws.com | - | Medium
52 | [3.142.79.130](https://vuldb.com/?ip.3.142.79.130) | ec2-3-142-79-130.us-east-2.compute.amazonaws.com | - | Medium
53 | [3.212.234.126](https://vuldb.com/?ip.3.212.234.126) | ec2-3-212-234-126.compute-1.amazonaws.com | - | Medium
54 | [3.228.129.243](https://vuldb.com/?ip.3.228.129.243) | ec2-3-228-129-243.compute-1.amazonaws.com | - | Medium
55 | [3.232.215.227](https://vuldb.com/?ip.3.232.215.227) | ec2-3-232-215-227.compute-1.amazonaws.com | - | Medium
56 | [3.235.153.136](https://vuldb.com/?ip.3.235.153.136) | ec2-3-235-153-136.compute-1.amazonaws.com | - | Medium
57 | [3.237.92.13](https://vuldb.com/?ip.3.237.92.13) | ec2-3-237-92-13.compute-1.amazonaws.com | - | Medium
58 | [3.238.195.247](https://vuldb.com/?ip.3.238.195.247) | ec2-3-238-195-247.compute-1.amazonaws.com | - | Medium
59 | [4.240.86.147](https://vuldb.com/?ip.4.240.86.147) | - | - | High
60 | [5.35.5.136](https://vuldb.com/?ip.5.35.5.136) | - | - | High
61 | [5.45.83.33](https://vuldb.com/?ip.5.45.83.33) | - | - | High
62 | [5.75.185.92](https://vuldb.com/?ip.5.75.185.92) | static.92.185.75.5.clients.your-server.de | - | High
63 | [5.75.238.234](https://vuldb.com/?ip.5.75.238.234) | static.234.238.75.5.clients.your-server.de | - | High
64 | [5.78.102.166](https://vuldb.com/?ip.5.78.102.166) | static.166.102.78.5.clients.your-server.de | - | High
65 | [5.161.206.45](https://vuldb.com/?ip.5.161.206.45) | static.45.206.161.5.clients.your-server.de | - | High
66 | [5.178.2.76](https://vuldb.com/?ip.5.178.2.76) | - | - | High
67 | [5.181.23.179](https://vuldb.com/?ip.5.181.23.179) | vm1584927.stark-industries.solutions | - | High
68 | [5.188.34.63](https://vuldb.com/?ip.5.188.34.63) | monting10136.example.com | - | High
69 | [5.199.168.209](https://vuldb.com/?ip.5.199.168.209) | - | - | High
70 | [5.199.173.106](https://vuldb.com/?ip.5.199.173.106) | - | - | High
71 | [5.199.173.134](https://vuldb.com/?ip.5.199.173.134) | - | - | High
72 | [5.199.174.230](https://vuldb.com/?ip.5.199.174.230) | - | - | High
73 | [5.252.176.26](https://vuldb.com/?ip.5.252.176.26) | 5-252-176-26.mivocloud.com | - | High
74 | [5.255.114.206](https://vuldb.com/?ip.5.255.114.206) | - | - | High
75 | [5.255.120.28](https://vuldb.com/?ip.5.255.120.28) | - | - | High
76 | [8.212.148.49](https://vuldb.com/?ip.8.212.148.49) | - | - | High
77 | [8.213.132.159](https://vuldb.com/?ip.8.213.132.159) | - | - | High
78 | [8.217.54.75](https://vuldb.com/?ip.8.217.54.75) | - | - | High
79 | [8.218.149.214](https://vuldb.com/?ip.8.218.149.214) | - | - | High
80 | [8.218.200.114](https://vuldb.com/?ip.8.218.200.114) | - | - | High
81 | [8.218.204.19](https://vuldb.com/?ip.8.218.204.19) | - | - | High
82 | [8.219.200.180](https://vuldb.com/?ip.8.219.200.180) | - | - | High
83 | [13.48.204.226](https://vuldb.com/?ip.13.48.204.226) | ec2-13-48-204-226.eu-north-1.compute.amazonaws.com | - | Medium
84 | [13.49.46.31](https://vuldb.com/?ip.13.49.46.31) | ec2-13-49-46-31.eu-north-1.compute.amazonaws.com | - | Medium
85 | [13.52.234.113](https://vuldb.com/?ip.13.52.234.113) | ec2-13-52-234-113.us-west-1.compute.amazonaws.com | - | Medium
86 | [13.56.236.146](https://vuldb.com/?ip.13.56.236.146) | ec2-13-56-236-146.us-west-1.compute.amazonaws.com | - | Medium
87 | [13.91.106.22](https://vuldb.com/?ip.13.91.106.22) | - | - | High
88 | [13.115.21.133](https://vuldb.com/?ip.13.115.21.133) | ec2-13-115-21-133.ap-northeast-1.compute.amazonaws.com | - | Medium
89 | [13.212.172.17](https://vuldb.com/?ip.13.212.172.17) | ec2-13-212-172-17.ap-southeast-1.compute.amazonaws.com | - | Medium
90 | [13.229.251.52](https://vuldb.com/?ip.13.229.251.52) | ec2-13-229-251-52.ap-southeast-1.compute.amazonaws.com | - | Medium
91 | [13.236.149.120](https://vuldb.com/?ip.13.236.149.120) | ec2-13-236-149-120.ap-southeast-2.compute.amazonaws.com | - | Medium
92 | [13.238.218.206](https://vuldb.com/?ip.13.238.218.206) | ec2-13-238-218-206.ap-southeast-2.compute.amazonaws.com | - | Medium
93 | [13.239.102.0](https://vuldb.com/?ip.13.239.102.0) | ec2-13-239-102-0.ap-southeast-2.compute.amazonaws.com | - | Medium
94 | [13.245.183.173](https://vuldb.com/?ip.13.245.183.173) | ec2-13-245-183-173.af-south-1.compute.amazonaws.com | - | Medium
95 | [14.1.29.189](https://vuldb.com/?ip.14.1.29.189) | - | - | High
96 | [15.197.228.221](https://vuldb.com/?ip.15.197.228.221) | afa66be65b4910efa.awsglobalaccelerator.com | - | High
97 | [15.235.166.83](https://vuldb.com/?ip.15.235.166.83) | vps-09419904.vps.ovh.ca | - | High
98 | [15.237.24.169](https://vuldb.com/?ip.15.237.24.169) | ec2-15-237-24-169.eu-west-3.compute.amazonaws.com | - | Medium
99 | [16.16.172.16](https://vuldb.com/?ip.16.16.172.16) | ec2-16-16-172-16.eu-north-1.compute.amazonaws.com | - | Medium
100 | [18.140.228.104](https://vuldb.com/?ip.18.140.228.104) | ec2-18-140-228-104.ap-southeast-1.compute.amazonaws.com | - | Medium
101 | [18.153.74.37](https://vuldb.com/?ip.18.153.74.37) | ec2-18-153-74-37.eu-central-1.compute.amazonaws.com | - | Medium
102 | [18.156.84.197](https://vuldb.com/?ip.18.156.84.197) | ec2-18-156-84-197.eu-central-1.compute.amazonaws.com | - | Medium
103 | [18.157.163.215](https://vuldb.com/?ip.18.157.163.215) | ec2-18-157-163-215.eu-central-1.compute.amazonaws.com | - | Medium
104 | [18.159.62.29](https://vuldb.com/?ip.18.159.62.29) | ec2-18-159-62-29.eu-central-1.compute.amazonaws.com | - | Medium
105 | [18.163.80.92](https://vuldb.com/?ip.18.163.80.92) | ec2-18-163-80-92.ap-east-1.compute.amazonaws.com | - | Medium
106 | [18.176.32.89](https://vuldb.com/?ip.18.176.32.89) | ec2-18-176-32-89.ap-northeast-1.compute.amazonaws.com | - | Medium
107 | [18.184.58.217](https://vuldb.com/?ip.18.184.58.217) | ec2-18-184-58-217.eu-central-1.compute.amazonaws.com | - | Medium
108 | [18.184.113.135](https://vuldb.com/?ip.18.184.113.135) | ec2-18-184-113-135.eu-central-1.compute.amazonaws.com | - | Medium
109 | [18.184.208.136](https://vuldb.com/?ip.18.184.208.136) | ec2-18-184-208-136.eu-central-1.compute.amazonaws.com | - | Medium
110 | [18.188.146.171](https://vuldb.com/?ip.18.188.146.171) | ec2-18-188-146-171.us-east-2.compute.amazonaws.com | - | Medium
111 | [18.196.240.144](https://vuldb.com/?ip.18.196.240.144) | ec2-18-196-240-144.eu-central-1.compute.amazonaws.com | - | Medium
112 | [18.197.69.9](https://vuldb.com/?ip.18.197.69.9) | ec2-18-197-69-9.eu-central-1.compute.amazonaws.com | - | Medium
113 | [18.205.146.13](https://vuldb.com/?ip.18.205.146.13) | ec2-18-205-146-13.compute-1.amazonaws.com | - | Medium
114 | [18.206.175.252](https://vuldb.com/?ip.18.206.175.252) | ec2-18-206-175-252.compute-1.amazonaws.com | - | Medium
115 | [18.216.108.112](https://vuldb.com/?ip.18.216.108.112) | ec2-18-216-108-112.us-east-2.compute.amazonaws.com | - | Medium
116 | [18.216.116.172](https://vuldb.com/?ip.18.216.116.172) | ec2-18-216-116-172.us-east-2.compute.amazonaws.com | - | Medium
117 | [18.219.46.104](https://vuldb.com/?ip.18.219.46.104) | ec2-18-219-46-104.us-east-2.compute.amazonaws.com | - | Medium
118 | [18.219.108.95](https://vuldb.com/?ip.18.219.108.95) | ec2-18-219-108-95.us-east-2.compute.amazonaws.com | - | Medium
119 | [18.220.125.151](https://vuldb.com/?ip.18.220.125.151) | ec2-18-220-125-151.us-east-2.compute.amazonaws.com | - | Medium
120 | [18.234.7.23](https://vuldb.com/?ip.18.234.7.23) | ec2-18-234-7-23.compute-1.amazonaws.com | - | Medium
121 | [20.1.134.133](https://vuldb.com/?ip.20.1.134.133) | - | - | High
122 | [20.58.167.202](https://vuldb.com/?ip.20.58.167.202) | - | - | High
123 | [20.61.4.19](https://vuldb.com/?ip.20.61.4.19) | - | - | High
124 | [20.118.135.66](https://vuldb.com/?ip.20.118.135.66) | - | - | High
125 | [20.121.237.146](https://vuldb.com/?ip.20.121.237.146) | - | - | High
126 | [20.123.75.93](https://vuldb.com/?ip.20.123.75.93) | - | - | High
127 | [20.227.28.202](https://vuldb.com/?ip.20.227.28.202) | - | - | High
128 | [20.248.225.130](https://vuldb.com/?ip.20.248.225.130) | - | - | High
129 | [23.19.227.106](https://vuldb.com/?ip.23.19.227.106) | - | - | High
130 | [23.81.246.193](https://vuldb.com/?ip.23.81.246.193) | - | - | High
131 | [23.82.141.146](https://vuldb.com/?ip.23.82.141.146) | - | - | High
132 | [23.83.127.233](https://vuldb.com/?ip.23.83.127.233) | - | - | High
133 | [23.83.133.53](https://vuldb.com/?ip.23.83.133.53) | - | - | High
134 | [23.94.131.51](https://vuldb.com/?ip.23.94.131.51) | beikeet.com | - | High
135 | [23.94.200.202](https://vuldb.com/?ip.23.94.200.202) | ju7-ry.insulin-pumpers.org | - | High
136 | [23.95.44.80](https://vuldb.com/?ip.23.95.44.80) | 23-95-44-80-host.colocrossing.com | - | High
137 | [23.105.193.194](https://vuldb.com/?ip.23.105.193.194) | cs.hax0x.win | - | High
138 | [23.224.135.138](https://vuldb.com/?ip.23.224.135.138) | - | - | High
139 | [23.224.135.139](https://vuldb.com/?ip.23.224.135.139) | - | - | High
140 | [23.224.135.140](https://vuldb.com/?ip.23.224.135.140) | - | - | High
141 | [23.224.135.141](https://vuldb.com/?ip.23.224.135.141) | - | - | High
142 | [23.224.135.142](https://vuldb.com/?ip.23.224.135.142) | - | - | High
143 | [23.234.199.141](https://vuldb.com/?ip.23.234.199.141) | 141-199-234-23-dedicated.multacom.com | - | High
144 | [23.234.200.38](https://vuldb.com/?ip.23.234.200.38) | - | - | High
145 | [23.234.203.187](https://vuldb.com/?ip.23.234.203.187) | erfd4e.terminatingworries.info | - | High
146 | [23.239.30.17](https://vuldb.com/?ip.23.239.30.17) | 23-239-30-17.ip.linodeusercontent.com | - | High
147 | [23.251.128.205](https://vuldb.com/?ip.23.251.128.205) | 205.128.251.23.bc.googleusercontent.com | - | Medium
148 | [31.41.44.19](https://vuldb.com/?ip.31.41.44.19) | huotovich.maks.example.com | - | High
149 | [31.147.205.87](https://vuldb.com/?ip.31.147.205.87) | www.hrzz.hr | - | High
150 | [31.147.207.51](https://vuldb.com/?ip.31.147.207.51) | - | - | High
151 | [31.172.83.48](https://vuldb.com/?ip.31.172.83.48) | - | - | High
152 | [34.69.252.38](https://vuldb.com/?ip.34.69.252.38) | 38.252.69.34.bc.googleusercontent.com | - | Medium
153 | [34.71.72.45](https://vuldb.com/?ip.34.71.72.45) | 45.72.71.34.bc.googleusercontent.com | - | Medium
154 | [34.77.140.175](https://vuldb.com/?ip.34.77.140.175) | 175.140.77.34.bc.googleusercontent.com | - | Medium
155 | [34.77.164.25](https://vuldb.com/?ip.34.77.164.25) | 25.164.77.34.bc.googleusercontent.com | - | Medium
156 | [34.88.134.230](https://vuldb.com/?ip.34.88.134.230) | 230.134.88.34.bc.googleusercontent.com | - | Medium
157 | [34.88.205.25](https://vuldb.com/?ip.34.88.205.25) | 25.205.88.34.bc.googleusercontent.com | - | Medium
158 | [34.89.20.143](https://vuldb.com/?ip.34.89.20.143) | 143.20.89.34.bc.googleusercontent.com | - | Medium
159 | [34.90.195.133](https://vuldb.com/?ip.34.90.195.133) | 133.195.90.34.bc.googleusercontent.com | - | Medium
160 | [34.91.1.44](https://vuldb.com/?ip.34.91.1.44) | 44.1.91.34.bc.googleusercontent.com | - | Medium
161 | [34.95.30.177](https://vuldb.com/?ip.34.95.30.177) | 177.30.95.34.bc.googleusercontent.com | - | Medium
162 | [34.95.37.163](https://vuldb.com/?ip.34.95.37.163) | 163.37.95.34.bc.googleusercontent.com | - | Medium
163 | [34.95.63.26](https://vuldb.com/?ip.34.95.63.26) | 26.63.95.34.bc.googleusercontent.com | - | Medium
164 | [34.105.151.117](https://vuldb.com/?ip.34.105.151.117) | 117.151.105.34.bc.googleusercontent.com | - | Medium
165 | [34.126.74.251](https://vuldb.com/?ip.34.126.74.251) | 251.74.126.34.bc.googleusercontent.com | - | Medium
166 | [34.126.163.54](https://vuldb.com/?ip.34.126.163.54) | 54.163.126.34.bc.googleusercontent.com | - | Medium
167 | [34.136.159.101](https://vuldb.com/?ip.34.136.159.101) | 101.159.136.34.bc.googleusercontent.com | - | Medium
168 | [34.142.207.150](https://vuldb.com/?ip.34.142.207.150) | 150.207.142.34.bc.googleusercontent.com | - | Medium
169 | [34.143.153.255](https://vuldb.com/?ip.34.143.153.255) | 255.153.143.34.bc.googleusercontent.com | - | Medium
170 | [34.143.178.184](https://vuldb.com/?ip.34.143.178.184) | 184.178.143.34.bc.googleusercontent.com | - | Medium
171 | [34.143.209.90](https://vuldb.com/?ip.34.143.209.90) | 90.209.143.34.bc.googleusercontent.com | - | Medium
172 | [34.143.223.175](https://vuldb.com/?ip.34.143.223.175) | 175.223.143.34.bc.googleusercontent.com | - | Medium
173 | [34.148.19.100](https://vuldb.com/?ip.34.148.19.100) | 100.19.148.34.bc.googleusercontent.com | - | Medium
174 | [34.150.49.203](https://vuldb.com/?ip.34.150.49.203) | 203.49.150.34.bc.googleusercontent.com | - | Medium
175 | [34.162.133.104](https://vuldb.com/?ip.34.162.133.104) | 104.133.162.34.bc.googleusercontent.com | - | Medium
176 | [34.162.188.150](https://vuldb.com/?ip.34.162.188.150) | 150.188.162.34.bc.googleusercontent.com | - | Medium
177 | [34.168.149.233](https://vuldb.com/?ip.34.168.149.233) | 233.149.168.34.bc.googleusercontent.com | - | Medium
178 | [34.171.81.60](https://vuldb.com/?ip.34.171.81.60) | 60.81.171.34.bc.googleusercontent.com | - | Medium
179 | [34.172.52.13](https://vuldb.com/?ip.34.172.52.13) | 13.52.172.34.bc.googleusercontent.com | - | Medium
180 | [34.176.0.227](https://vuldb.com/?ip.34.176.0.227) | 227.0.176.34.bc.googleusercontent.com | - | Medium
181 | [34.201.98.138](https://vuldb.com/?ip.34.201.98.138) | ec2-34-201-98-138.compute-1.amazonaws.com | - | Medium
182 | [34.212.32.244](https://vuldb.com/?ip.34.212.32.244) | ec2-34-212-32-244.us-west-2.compute.amazonaws.com | - | Medium
183 | [34.221.238.130](https://vuldb.com/?ip.34.221.238.130) | ec2-34-221-238-130.us-west-2.compute.amazonaws.com | - | Medium
184 | [35.72.242.198](https://vuldb.com/?ip.35.72.242.198) | ec2-35-72-242-198.ap-northeast-1.compute.amazonaws.com | - | Medium
185 | [35.156.61.119](https://vuldb.com/?ip.35.156.61.119) | ec2-35-156-61-119.eu-central-1.compute.amazonaws.com | - | Medium
186 | [35.157.144.183](https://vuldb.com/?ip.35.157.144.183) | ec2-35-157-144-183.eu-central-1.compute.amazonaws.com | - | Medium
187 | [35.159.38.229](https://vuldb.com/?ip.35.159.38.229) | ec2-35-159-38-229.eu-central-1.compute.amazonaws.com | - | Medium
188 | [35.167.111.43](https://vuldb.com/?ip.35.167.111.43) | ec2-35-167-111-43.us-west-2.compute.amazonaws.com | - | Medium
189 | [35.168.213.32](https://vuldb.com/?ip.35.168.213.32) | ec2-35-168-213-32.compute-1.amazonaws.com | - | Medium
190 | [35.169.120.200](https://vuldb.com/?ip.35.169.120.200) | ec2-35-169-120-200.compute-1.amazonaws.com | - | Medium
191 | [35.174.58.172](https://vuldb.com/?ip.35.174.58.172) | ec2-35-174-58-172.compute-1.amazonaws.com | - | Medium
192 | [35.180.5.225](https://vuldb.com/?ip.35.180.5.225) | ec2-35-180-5-225.eu-west-3.compute.amazonaws.com | - | Medium
193 | [35.180.135.137](https://vuldb.com/?ip.35.180.135.137) | ec2-35-180-135-137.eu-west-3.compute.amazonaws.com | - | Medium
194 | [35.185.58.57](https://vuldb.com/?ip.35.185.58.57) | 57.58.185.35.bc.googleusercontent.com | - | Medium
195 | [35.195.109.194](https://vuldb.com/?ip.35.195.109.194) | 194.109.195.35.bc.googleusercontent.com | - | Medium
196 | [35.198.198.102](https://vuldb.com/?ip.35.198.198.102) | 102.198.198.35.bc.googleusercontent.com | - | Medium
197 | [35.198.225.38](https://vuldb.com/?ip.35.198.225.38) | 38.225.198.35.bc.googleusercontent.com | - | Medium
198 | [35.202.76.152](https://vuldb.com/?ip.35.202.76.152) | 152.76.202.35.bc.googleusercontent.com | - | Medium
199 | [35.203.17.14](https://vuldb.com/?ip.35.203.17.14) | 14.17.203.35.bc.googleusercontent.com | - | Medium
200 | [35.203.35.135](https://vuldb.com/?ip.35.203.35.135) | 135.35.203.35.bc.googleusercontent.com | - | Medium
201 | [35.203.83.183](https://vuldb.com/?ip.35.203.83.183) | 183.83.203.35.bc.googleusercontent.com | - | Medium
202 | [35.203.88.123](https://vuldb.com/?ip.35.203.88.123) | 123.88.203.35.bc.googleusercontent.com | - | Medium
203 | ... | ... | ... | ...
There are 786 more IOC items available. Please use our online service to access the data.
There are 809 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -232,10 +237,10 @@ ID | Technique | Weakness | Description | Confidence
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-270, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
5 | T1068 | CWE-264, CWE-269, CWE-270, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -273,21 +278,22 @@ ID | Type | Indicator | Confidence
28 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
29 | File | `/pharmacy-sales-and-inventory-system/manage_user.php` | High
30 | File | `/proxy` | Low
31 | File | `/recipe-result` | High
32 | File | `/register.do` | Medium
33 | File | `/rest/api/latest/projectvalidate/key` | High
34 | File | `/RPS2019Service/status.html` | High
35 | File | `/setting` | Medium
36 | File | `/sicweb-ajax/tmproot/` | High
37 | File | `/spip.php` | Medium
38 | File | `/squashfs-root/etc_ro/custom.conf` | High
39 | File | `/staff/edit_book_details.php` | High
40 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
41 | File | `/SysManage/AddUpdateRole.aspx` | High
42 | File | `/sysmanage/importconf.php` | High
43 | ... | ... | ...
31 | File | `/register.do` | Medium
32 | File | `/rest/api/latest/projectvalidate/key` | High
33 | File | `/RPS2019Service/status.html` | High
34 | File | `/setting` | Medium
35 | File | `/sicweb-ajax/tmproot/` | High
36 | File | `/spip.php` | Medium
37 | File | `/squashfs-root/etc_ro/custom.conf` | High
38 | File | `/staff/edit_book_details.php` | High
39 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
40 | File | `/SysManage/AddUpdateRole.aspx` | High
41 | File | `/sysmanage/importconf.php` | High
42 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
43 | File | `/UserSelfServiceSettings.jsp` | High
44 | ... | ... | ...
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -310,6 +316,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/3.237.92.13
* https://search.censys.io/hosts/3.238.195.247
* https://search.censys.io/hosts/4.240.86.147
* https://search.censys.io/hosts/5.35.5.136
* https://search.censys.io/hosts/5.45.83.33
* https://search.censys.io/hosts/5.75.238.234
* https://search.censys.io/hosts/5.199.173.134
@ -321,6 +328,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/8.217.54.75
* https://search.censys.io/hosts/8.218.200.114
* https://search.censys.io/hosts/13.115.21.133
* https://search.censys.io/hosts/13.212.172.17
* https://search.censys.io/hosts/13.239.102.0
* https://search.censys.io/hosts/13.245.183.173
* https://search.censys.io/hosts/14.1.29.189
@ -353,6 +361,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/35.232.112.155
* https://search.censys.io/hosts/37.10.71.215
* https://search.censys.io/hosts/37.27.17.204
* https://search.censys.io/hosts/37.27.22.110
* https://search.censys.io/hosts/37.28.157.7
* https://search.censys.io/hosts/37.120.238.184
* https://search.censys.io/hosts/38.55.97.95
@ -366,6 +375,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/43.133.231.48
* https://search.censys.io/hosts/43.137.3.222
* https://search.censys.io/hosts/43.138.196.138
* https://search.censys.io/hosts/43.140.251.2
* https://search.censys.io/hosts/43.153.101.130
* https://search.censys.io/hosts/43.154.25.13
* https://search.censys.io/hosts/43.207.147.229
@ -495,6 +505,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/93.95.229.192
* https://search.censys.io/hosts/93.95.230.215
* https://search.censys.io/hosts/94.102.49.161
* https://search.censys.io/hosts/94.103.93.160
* https://search.censys.io/hosts/95.164.46.194
* https://search.censys.io/hosts/95.170.68.91
* https://search.censys.io/hosts/95.214.27.241
@ -512,6 +523,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/101.43.156.89
* https://search.censys.io/hosts/101.182.1.170
* https://search.censys.io/hosts/101.200.62.94
* https://search.censys.io/hosts/103.35.190.32
* https://search.censys.io/hosts/103.35.190.33
* https://search.censys.io/hosts/103.56.19.196
* https://search.censys.io/hosts/103.87.10.156
* https://search.censys.io/hosts/103.103.128.167
@ -596,6 +609,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/141.164.53.170
* https://search.censys.io/hosts/141.193.159.146
* https://search.censys.io/hosts/142.93.136.194
* https://search.censys.io/hosts/142.171.194.122
* https://search.censys.io/hosts/143.110.151.209
* https://search.censys.io/hosts/143.110.155.198
* https://search.censys.io/hosts/143.110.237.32
@ -615,6 +629,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/147.189.131.188
* https://search.censys.io/hosts/149.28.90.162
* https://search.censys.io/hosts/149.28.157.116
* https://search.censys.io/hosts/149.28.207.233
* https://search.censys.io/hosts/149.56.132.95
* https://search.censys.io/hosts/149.127.231.12
* https://search.censys.io/hosts/149.248.8.148
@ -657,8 +672,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/172.104.152.246
* https://search.censys.io/hosts/172.104.238.198
* https://search.censys.io/hosts/172.105.125.49
* https://search.censys.io/hosts/172.233.237.227
* https://search.censys.io/hosts/172.233.240.65
* https://search.censys.io/hosts/172.245.92.226
* https://search.censys.io/hosts/173.49.90.229
* https://search.censys.io/hosts/173.82.58.62
* https://search.censys.io/hosts/173.82.135.18
* https://search.censys.io/hosts/173.82.192.38
@ -705,6 +722,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/193.3.19.167
* https://search.censys.io/hosts/193.29.13.203
* https://search.censys.io/hosts/193.142.59.154
* https://search.censys.io/hosts/193.149.176.199
* https://search.censys.io/hosts/193.149.185.51
* https://search.censys.io/hosts/193.178.147.164
* https://search.censys.io/hosts/193.233.48.200
@ -731,6 +749,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/206.81.5.204
* https://search.censys.io/hosts/206.188.197.227
* https://search.censys.io/hosts/206.189.143.81
* https://search.censys.io/hosts/207.148.76.74
* https://search.censys.io/hosts/208.64.230.6
* https://search.censys.io/hosts/208.115.233.154
* https://search.censys.io/hosts/208.117.83.103

查看文件

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -29,27 +29,28 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.9.224.217](https://vuldb.com/?ip.5.9.224.217) | static.217.224.9.5.clients.your-server.de | - | High
2 | [5.101.0.32](https://vuldb.com/?ip.5.101.0.32) | - | - | High
3 | [5.135.183.146](https://vuldb.com/?ip.5.135.183.146) | freya.stelas.de | Tsunami | High
4 | [5.196.8.173](https://vuldb.com/?ip.5.196.8.173) | vps-b5645e9a.vps.ovh.net | - | High
5 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
6 | [20.45.1.107](https://vuldb.com/?ip.20.45.1.107) | - | - | High
7 | [23.0.48.75](https://vuldb.com/?ip.23.0.48.75) | a23-0-48-75.deploy.static.akamaitechnologies.com | - | High
8 | [23.0.209.167](https://vuldb.com/?ip.23.0.209.167) | a23-0-209-167.deploy.static.akamaitechnologies.com | - | High
9 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
10 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
11 | [23.13.211.142](https://vuldb.com/?ip.23.13.211.142) | a23-13-211-142.deploy.static.akamaitechnologies.com | - | High
12 | [23.20.239.12](https://vuldb.com/?ip.23.20.239.12) | ec2-23-20-239-12.compute-1.amazonaws.com | - | Medium
13 | [23.66.61.153](https://vuldb.com/?ip.23.66.61.153) | a23-66-61-153.deploy.static.akamaitechnologies.com | - | High
14 | [23.193.177.127](https://vuldb.com/?ip.23.193.177.127) | a23-193-177-127.deploy.static.akamaitechnologies.com | - | High
15 | [23.218.40.161](https://vuldb.com/?ip.23.218.40.161) | a23-218-40-161.deploy.static.akamaitechnologies.com | - | High
16 | [23.221.48.201](https://vuldb.com/?ip.23.221.48.201) | a23-221-48-201.deploy.static.akamaitechnologies.com | - | High
17 | [27.102.67.144](https://vuldb.com/?ip.27.102.67.144) | - | - | High
18 | [31.13.65.36](https://vuldb.com/?ip.31.13.65.36) | edge-star-mini-shv-01-atl3.facebook.com | - | High
19 | [31.210.170.195](https://vuldb.com/?ip.31.210.170.195) | vps16632.hosted-by.eurohoster.online | - | High
20 | ... | ... | ... | ...
2 | [5.42.92.190](https://vuldb.com/?ip.5.42.92.190) | hosted-by.yeezyhost.net | - | High
3 | [5.101.0.32](https://vuldb.com/?ip.5.101.0.32) | - | - | High
4 | [5.135.183.146](https://vuldb.com/?ip.5.135.183.146) | freya.stelas.de | Tsunami | High
5 | [5.196.8.173](https://vuldb.com/?ip.5.196.8.173) | vps-b5645e9a.vps.ovh.net | - | High
6 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
7 | [20.45.1.107](https://vuldb.com/?ip.20.45.1.107) | - | - | High
8 | [23.0.48.75](https://vuldb.com/?ip.23.0.48.75) | a23-0-48-75.deploy.static.akamaitechnologies.com | - | High
9 | [23.0.209.167](https://vuldb.com/?ip.23.0.209.167) | a23-0-209-167.deploy.static.akamaitechnologies.com | - | High
10 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
11 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
12 | [23.13.211.142](https://vuldb.com/?ip.23.13.211.142) | a23-13-211-142.deploy.static.akamaitechnologies.com | - | High
13 | [23.20.239.12](https://vuldb.com/?ip.23.20.239.12) | ec2-23-20-239-12.compute-1.amazonaws.com | - | Medium
14 | [23.66.61.153](https://vuldb.com/?ip.23.66.61.153) | a23-66-61-153.deploy.static.akamaitechnologies.com | - | High
15 | [23.193.177.127](https://vuldb.com/?ip.23.193.177.127) | a23-193-177-127.deploy.static.akamaitechnologies.com | - | High
16 | [23.218.40.161](https://vuldb.com/?ip.23.218.40.161) | a23-218-40-161.deploy.static.akamaitechnologies.com | - | High
17 | [23.221.48.201](https://vuldb.com/?ip.23.221.48.201) | a23-221-48-201.deploy.static.akamaitechnologies.com | - | High
18 | [27.102.67.144](https://vuldb.com/?ip.27.102.67.144) | - | - | High
19 | [31.13.65.36](https://vuldb.com/?ip.31.13.65.36) | edge-star-mini-shv-01-atl3.facebook.com | - | High
20 | [31.210.170.195](https://vuldb.com/?ip.31.210.170.195) | vps16632.hosted-by.eurohoster.online | - | High
21 | ... | ... | ... | ...
There are 76 more IOC items available. Please use our online service to access the data.
There are 78 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -83,59 +84,63 @@ ID | Type | Indicator | Confidence
8 | File | `/admin/edit_review.php` | High
9 | File | `/admin/order.php` | High
10 | File | `/admin/profile/save_profile` | High
11 | File | `/api/v2/labels/` | High
12 | File | `/aux` | Low
13 | File | `/cgi-bin/koha/acqui/supplier.pl?op=enter` | High
14 | File | `/cgi-bin/luci` | High
15 | File | `/config/getuser` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/dl/dl_print.php` | High
18 | File | `/etc/gsissh/sshd_config` | High
19 | File | `/film-rating.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/gateway/services/EdgeServiceImpl` | High
22 | File | `/getcfg.php` | Medium
23 | File | `/goform/dir_setWanWifi` | High
24 | File | `/goform/setmac` | High
25 | File | `/goform/telnet` | High
26 | File | `/goform/WanParameterSetting` | High
27 | File | `/inc/extensions.php` | High
28 | File | `/include/makecvs.php` | High
29 | File | `/index.php` | Medium
30 | File | `/info.xml` | Medium
31 | File | `/js/app.js` | Medium
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/mgmt/tm/util/bash` | High
34 | File | `/MIME/INBOX-MM-1/` | High
35 | File | `/monitoring` | Medium
36 | File | `/ofcms/company-c-47` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/opt/pia/ruby/64/ruby` | High
39 | File | `/Pwrchute` | Medium
40 | File | `/ServletAPI/accounts/login` | High
41 | File | `/spip.php` | Medium
42 | File | `/src/Illuminate/Laravel.php` | High
43 | File | `/student/bookdetails.php` | High
44 | File | `/usr/sbin/httpd` | High
45 | File | `/util/print.c` | High
46 | File | `/var/hnap/timestamp` | High
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/v2/labels/` | High
13 | File | `/aux` | Low
14 | File | `/cgi-bin/koha/acqui/supplier.pl?op=enter` | High
15 | File | `/cgi-bin/luci` | High
16 | File | `/config/getuser` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/dl/dl_print.php` | High
19 | File | `/etc/gsissh/sshd_config` | High
20 | File | `/film-rating.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/gateway/services/EdgeServiceImpl` | High
23 | File | `/getcfg.php` | Medium
24 | File | `/goform/dir_setWanWifi` | High
25 | File | `/goform/setmac` | High
26 | File | `/goform/telnet` | High
27 | File | `/goform/WanParameterSetting` | High
28 | File | `/inc/extensions.php` | High
29 | File | `/include/makecvs.php` | High
30 | File | `/index.php` | Medium
31 | File | `/info.xml` | Medium
32 | File | `/js/app.js` | Medium
33 | File | `/librarian/bookdetails.php` | High
34 | File | `/mgmt/tm/util/bash` | High
35 | File | `/MIME/INBOX-MM-1/` | High
36 | File | `/monitoring` | Medium
37 | File | `/ofcms/company-c-47` | High
38 | File | `/opac/Actions.php?a=login` | High
39 | File | `/opt/pia/ruby/64/ruby` | High
40 | File | `/Pwrchute` | Medium
41 | File | `/ServletAPI/accounts/login` | High
42 | File | `/spip.php` | Medium
43 | File | `/src/Illuminate/Laravel.php` | High
44 | File | `/student/bookdetails.php` | High
45 | File | `/usr/sbin/httpd` | High
46 | File | `/util/print.c` | High
47 | File | `/vloggers_merch/admin/?page=product/manage_product` | High
48 | File | `/web/MCmsAction.java` | High
49 | File | `/wp-content/plugins/forum-server/feed.php` | High
50 | File | `account.asp` | Medium
51 | File | `accounts/payment_history.php` | High
52 | File | `adclick.php` | Medium
53 | ... | ... | ...
50 | File | `about.php` | Medium
51 | File | `account.asp` | Medium
52 | File | `accounts/payment_history.php` | High
53 | File | `adclick.php` | Medium
54 | ... | ... | ...
There are 460 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 471 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://bazaar.abuse.ch/sample/0cbee59f9e035659029cc87768c25903a603582a0d247460dcbbf6bf497311c4/
* https://bazaar.abuse.ch/sample/3ab01b2ae713f3f64d98e50cc72e066329b78751621d91b01f4b1736b69163fa/
* https://bazaar.abuse.ch/sample/5bbe4ff9dc3e2fb44d356785216d39faa2ea386b1a5227798aea9c2d18b8b3fa/
* https://bazaar.abuse.ch/sample/5e30a88fb1c9a45bd6697990493098ca05e87b2560172ae89e9811ea887ff8b4/#intel
* https://bazaar.abuse.ch/sample/83b5b5e0e33939cd18fbb34cb15e39647d93aeeb878df52a324f73f357749811/
* https://bazaar.abuse.ch/sample/ea8ecda6aaf0a6560b614a46a33112caf8ab6404be64ced23fa202737ddbacbf/
* https://blog.talosintelligence.com/2020/01/threat-roundup-0124-0131.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-0716-0723.html
* https://community.blueliv.com/#!/s/6333fa0182df417ed0331a1d

查看文件

@ -94,13 +94,14 @@ ID | Type | Indicator | Confidence
40 | File | `/param.file.tgz` | High
41 | File | `/paysystem/branch.php` | High
42 | File | `/paysystem/datatable.php` | High
43 | File | `/preview.php` | Medium
44 | File | `/rest/api/2/user/picker` | High
45 | File | `/search/index` | High
46 | File | `/send_order.cgi?parameter=restart` | High
47 | ... | ... | ...
43 | File | `/php-opos/index.php` | High
44 | File | `/preview.php` | Medium
45 | File | `/rest/api/2/user/picker` | High
46 | File | `/search/index` | High
47 | File | `/send_order.cgi?parameter=restart` | High
48 | ... | ... | ...
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 416 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [JP](https://vuldb.com/?country.jp)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -56,10 +56,11 @@ ID | Type | Indicator | Confidence
6 | File | `/rom` | Low
7 | File | `/srv/www/htdocs` | High
8 | File | `aa/../../uploads/blog/201811/attach_#.jpg` | High
9 | File | `admin/killsource` | High
10 | ... | ... | ...
9 | File | `abook_database.php` | High
10 | File | `admin/killsource` | High
11 | ... | ... | ...
There are 75 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 81 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -84,7 +84,7 @@ ID | Type | Indicator | Confidence
19 | File | `catchsegv` | Medium
20 | ... | ... | ...
There are 165 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 166 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -52,22 +52,23 @@ ID | IP address | Hostname | Campaign | Confidence
29 | [34.171.171.32](https://vuldb.com/?ip.34.171.171.32) | 32.171.171.34.bc.googleusercontent.com | - | Medium
30 | [35.198.166.27](https://vuldb.com/?ip.35.198.166.27) | 27.166.198.35.bc.googleusercontent.com | - | Medium
31 | [37.1.214.251](https://vuldb.com/?ip.37.1.214.251) | - | - | High
32 | [45.11.57.142](https://vuldb.com/?ip.45.11.57.142) | dedicated.vsys.host | - | High
33 | [45.15.156.48](https://vuldb.com/?ip.45.15.156.48) | - | - | High
34 | [45.15.156.213](https://vuldb.com/?ip.45.15.156.213) | - | - | High
35 | [45.15.159.230](https://vuldb.com/?ip.45.15.159.230) | nl-gateway.aeza.network | - | High
36 | [45.32.132.182](https://vuldb.com/?ip.45.32.132.182) | 45.32.132.182.vultrusercontent.com | - | High
37 | [45.32.181.136](https://vuldb.com/?ip.45.32.181.136) | 45.32.181.136.vultrusercontent.com | - | High
38 | [45.66.249.84](https://vuldb.com/?ip.45.66.249.84) | 7g6Ve.monticelloedc.org | - | High
39 | [45.77.101.240](https://vuldb.com/?ip.45.77.101.240) | 45.77.101.240.vultrusercontent.com | - | High
40 | [45.77.115.67](https://vuldb.com/?ip.45.77.115.67) | 45.77.115.67.vultrusercontent.com | - | High
41 | [45.79.237.92](https://vuldb.com/?ip.45.79.237.92) | 45-79-237-92.ip.linodeusercontent.com | - | High
42 | [45.81.225.72](https://vuldb.com/?ip.45.81.225.72) | vm3618662.24ssd.had.wf | - | High
43 | [45.86.162.219](https://vuldb.com/?ip.45.86.162.219) | west219.reel.gen.tr | - | High
44 | [45.89.125.136](https://vuldb.com/?ip.45.89.125.136) | mail.marlon.world | - | High
45 | ... | ... | ... | ...
32 | [37.220.86.73](https://vuldb.com/?ip.37.220.86.73) | lp-cx21.ip-ptr.tech | - | High
33 | [45.11.57.142](https://vuldb.com/?ip.45.11.57.142) | dedicated.vsys.host | - | High
34 | [45.15.156.48](https://vuldb.com/?ip.45.15.156.48) | - | - | High
35 | [45.15.156.213](https://vuldb.com/?ip.45.15.156.213) | - | - | High
36 | [45.15.159.230](https://vuldb.com/?ip.45.15.159.230) | nl-gateway.aeza.network | - | High
37 | [45.32.132.182](https://vuldb.com/?ip.45.32.132.182) | 45.32.132.182.vultrusercontent.com | - | High
38 | [45.32.181.136](https://vuldb.com/?ip.45.32.181.136) | 45.32.181.136.vultrusercontent.com | - | High
39 | [45.66.249.84](https://vuldb.com/?ip.45.66.249.84) | 7g6Ve.monticelloedc.org | - | High
40 | [45.77.101.240](https://vuldb.com/?ip.45.77.101.240) | 45.77.101.240.vultrusercontent.com | - | High
41 | [45.77.115.67](https://vuldb.com/?ip.45.77.115.67) | 45.77.115.67.vultrusercontent.com | - | High
42 | [45.79.237.92](https://vuldb.com/?ip.45.79.237.92) | 45-79-237-92.ip.linodeusercontent.com | - | High
43 | [45.81.225.72](https://vuldb.com/?ip.45.81.225.72) | vm3618662.24ssd.had.wf | - | High
44 | [45.86.162.219](https://vuldb.com/?ip.45.86.162.219) | west219.reel.gen.tr | - | High
45 | [45.89.125.136](https://vuldb.com/?ip.45.89.125.136) | mail.marlon.world | - | High
46 | ... | ... | ... | ...
There are 178 more IOC items available. Please use our online service to access the data.
There are 179 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -121,17 +122,18 @@ ID | Type | Indicator | Confidence
29 | File | `/index.asp` | Medium
30 | File | `/index.php` | Medium
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/jfinal_cms/system/role/list` | High
33 | File | `/kelas/data` | Medium
32 | File | `/kelas/data` | Medium
33 | File | `/listplace/user/ticket/create` | High
34 | File | `/login/index.php` | High
35 | File | `/Moosikay/order.php` | High
36 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
37 | File | `/php-sms/admin/quotes/manage_remark.php` | High
38 | File | `/project/PROJECTNAME/reports/` | High
39 | File | `/scripts/unlock_tasks.php` | High
40 | ... | ... | ...
40 | File | `/secure/QueryComponent!Default.jspa` | High
41 | ... | ... | ...
There are 346 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

64
actors/TA402/README.md 普通文件
查看文件

@ -0,0 +1,64 @@
# TA402 - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TA402](https://vuldb.com/?actor.ta402). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ta402](https://vuldb.com/?actor.ta402)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TA402:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of TA402.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [191.101.78.189](https://vuldb.com/?ip.191.101.78.189) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _TA402_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by TA402. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/update_setup` | High
2 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
3 | File | `/tmp/etc/htpasswd` | High
4 | File | `adverts/assets/plugins/ultimate/content/downloader.php` | High
5 | ... | ... | ...
There are 30 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.proofpoint.com/us/blog/threat-insight/ta402-uses-complex-ironwind-infection-chains-target-middle-east-based-government
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

查看文件

@ -128,7 +128,7 @@ ID | Type | Indicator | Confidence
58 | File | `/var/log/rkhunter.log` | High
59 | ... | ... | ...
There are 519 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 518 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -99,7 +99,7 @@ ID | Type | Indicator | Confidence
35 | File | `admin/content.php` | High
36 | ... | ... | ...
There are 311 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 310 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -112,14 +112,14 @@ ID | Type | Indicator | Confidence
56 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
57 | File | `artlinks.dispnew.php` | High
58 | File | `auth.php` | Medium
59 | File | `bin/named/query.c` | High
60 | File | `blank.php` | Medium
61 | File | `blocklayered-ajax.php` | High
62 | File | `blogger-importer.php` | High
63 | File | `bluegate_seo.inc.php` | High
59 | File | `awstats.pl` | Medium
60 | File | `bin/named/query.c` | High
61 | File | `blank.php` | Medium
62 | File | `blocklayered-ajax.php` | High
63 | File | `blogger-importer.php` | High
64 | ... | ... | ...
There are 556 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 558 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -86,7 +86,7 @@ ID | Type | Indicator | Confidence
20 | File | `/User/saveUser` | High
21 | ... | ... | ...
There are 170 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 172 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -58,19 +58,20 @@ ID | Type | Indicator | Confidence
8 | File | `/classes/Master.php?f=delete_item` | High
9 | File | `/classes/Master.php?f=delete_service` | High
10 | File | `/classes/Master.php?f=save_service` | High
11 | File | `/controller/OnlinePreviewController.java` | High
12 | File | `/dayrui/My/Config/Install.txt` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/designer/add/layout` | High
15 | File | `/dialog/select_media.php` | High
16 | File | `/DXR.axd` | Medium
17 | File | `/etc/quagga` | Medium
18 | File | `/filemanager/upload/drop` | High
19 | File | `/group1/uploa` | High
20 | File | `/HNAP1` | Low
21 | ... | ... | ...
11 | File | `/contact.php` | Medium
12 | File | `/controller/OnlinePreviewController.java` | High
13 | File | `/dayrui/My/Config/Install.txt` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/designer/add/layout` | High
16 | File | `/dialog/select_media.php` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/etc/quagga` | Medium
19 | File | `/filemanager/upload/drop` | High
20 | File | `/group1/uploa` | High
21 | File | `/HNAP1` | Low
22 | ... | ... | ...
There are 170 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 183 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

文件差异内容过多而无法显示 加载差异

查看文件

@ -48,16 +48,17 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/cms_admin.php` | High
4 | File | `/admin/config/uploadicon.php` | High
5 | File | `/ajax.php?action=read_msg` | High
6 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
7 | File | `/classes/Master.php?f=delete_inquiry` | High
8 | File | `/classes/Master.php?f=delete_item` | High
9 | File | `/classes/Master.php?f=save_inquiry` | High
10 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
11 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
12 | ... | ... | ...
5 | File | `/admin/students/manage_academic.php` | High
6 | File | `/ajax.php?action=read_msg` | High
7 | File | `/api/authentication/login` | High
8 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
9 | File | `/classes/Master.php?f=delete_inquiry` | High
10 | File | `/classes/Master.php?f=delete_item` | High
11 | File | `/classes/Master.php?f=save_inquiry` | High
12 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
13 | ... | ... | ...
There are 96 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 99 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Venom RAT:
* [HK](https://vuldb.com/?country.hk)
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -28,22 +28,72 @@ ID | IP address | Hostname | Campaign | Confidence
5 | [3.124.67.191](https://vuldb.com/?ip.3.124.67.191) | ec2-3-124-67-191.eu-central-1.compute.amazonaws.com | - | Medium
6 | [3.126.37.18](https://vuldb.com/?ip.3.126.37.18) | ec2-3-126-37-18.eu-central-1.compute.amazonaws.com | - | Medium
7 | [3.127.138.57](https://vuldb.com/?ip.3.127.138.57) | ec2-3-127-138-57.eu-central-1.compute.amazonaws.com | - | Medium
8 | [5.83.190.86](https://vuldb.com/?ip.5.83.190.86) | - | - | High
9 | [16.16.29.185](https://vuldb.com/?ip.16.16.29.185) | ec2-16-16-29-185.eu-north-1.compute.amazonaws.com | - | Medium
10 | [18.156.13.209](https://vuldb.com/?ip.18.156.13.209) | ec2-18-156-13-209.eu-central-1.compute.amazonaws.com | - | Medium
11 | [18.157.68.73](https://vuldb.com/?ip.18.157.68.73) | ec2-18-157-68-73.eu-central-1.compute.amazonaws.com | - | Medium
12 | [18.158.249.75](https://vuldb.com/?ip.18.158.249.75) | ec2-18-158-249-75.eu-central-1.compute.amazonaws.com | - | Medium
13 | [18.192.93.86](https://vuldb.com/?ip.18.192.93.86) | ec2-18-192-93-86.eu-central-1.compute.amazonaws.com | - | Medium
14 | [18.197.239.5](https://vuldb.com/?ip.18.197.239.5) | ec2-18-197-239-5.eu-central-1.compute.amazonaws.com | - | Medium
15 | [18.198.77.177](https://vuldb.com/?ip.18.198.77.177) | ec2-18-198-77-177.eu-central-1.compute.amazonaws.com | - | Medium
16 | [20.206.160.43](https://vuldb.com/?ip.20.206.160.43) | - | - | High
17 | [24.241.229.173](https://vuldb.com/?ip.24.241.229.173) | 024-241-229-173.res.spectrum.com | - | High
18 | [25.48.43.42](https://vuldb.com/?ip.25.48.43.42) | - | - | High
19 | [27.3.194.101](https://vuldb.com/?ip.27.3.194.101) | - | - | High
20 | [31.201.66.248](https://vuldb.com/?ip.31.201.66.248) | 248-66-201-31.ftth.glasoperator.nl | - | High
21 | ... | ... | ... | ...
8 | [4.227.142.4](https://vuldb.com/?ip.4.227.142.4) | - | - | High
9 | [5.83.190.86](https://vuldb.com/?ip.5.83.190.86) | - | - | High
10 | [5.255.117.112](https://vuldb.com/?ip.5.255.117.112) | - | - | High
11 | [16.16.29.185](https://vuldb.com/?ip.16.16.29.185) | ec2-16-16-29-185.eu-north-1.compute.amazonaws.com | - | Medium
12 | [18.156.13.209](https://vuldb.com/?ip.18.156.13.209) | ec2-18-156-13-209.eu-central-1.compute.amazonaws.com | - | Medium
13 | [18.157.68.73](https://vuldb.com/?ip.18.157.68.73) | ec2-18-157-68-73.eu-central-1.compute.amazonaws.com | - | Medium
14 | [18.158.249.75](https://vuldb.com/?ip.18.158.249.75) | ec2-18-158-249-75.eu-central-1.compute.amazonaws.com | - | Medium
15 | [18.166.249.66](https://vuldb.com/?ip.18.166.249.66) | ec2-18-166-249-66.ap-east-1.compute.amazonaws.com | - | Medium
16 | [18.192.93.86](https://vuldb.com/?ip.18.192.93.86) | ec2-18-192-93-86.eu-central-1.compute.amazonaws.com | - | Medium
17 | [18.194.136.156](https://vuldb.com/?ip.18.194.136.156) | ec2-18-194-136-156.eu-central-1.compute.amazonaws.com | - | Medium
18 | [18.197.239.5](https://vuldb.com/?ip.18.197.239.5) | ec2-18-197-239-5.eu-central-1.compute.amazonaws.com | - | Medium
19 | [18.198.77.177](https://vuldb.com/?ip.18.198.77.177) | ec2-18-198-77-177.eu-central-1.compute.amazonaws.com | - | Medium
20 | [20.206.160.43](https://vuldb.com/?ip.20.206.160.43) | - | - | High
21 | [23.26.76.142](https://vuldb.com/?ip.23.26.76.142) | - | - | High
22 | [24.241.229.173](https://vuldb.com/?ip.24.241.229.173) | 024-241-229-173.res.spectrum.com | - | High
23 | [25.48.43.42](https://vuldb.com/?ip.25.48.43.42) | - | - | High
24 | [27.3.194.101](https://vuldb.com/?ip.27.3.194.101) | - | - | High
25 | [31.201.66.248](https://vuldb.com/?ip.31.201.66.248) | 248-66-201-31.ftth.glasoperator.nl | - | High
26 | [31.214.240.67](https://vuldb.com/?ip.31.214.240.67) | - | - | High
27 | [34.118.105.198](https://vuldb.com/?ip.34.118.105.198) | 198.105.118.34.bc.googleusercontent.com | - | Medium
28 | [37.3.242.75](https://vuldb.com/?ip.37.3.242.75) | m37-3-242-75.cust.tele2.se | - | High
29 | [37.120.158.245](https://vuldb.com/?ip.37.120.158.245) | - | - | High
30 | [38.181.35.91](https://vuldb.com/?ip.38.181.35.91) | - | - | High
31 | [38.181.35.233](https://vuldb.com/?ip.38.181.35.233) | - | - | High
32 | [40.67.150.126](https://vuldb.com/?ip.40.67.150.126) | - | - | High
33 | [43.128.4.110](https://vuldb.com/?ip.43.128.4.110) | - | - | High
34 | [43.138.166.76](https://vuldb.com/?ip.43.138.166.76) | - | - | High
35 | [43.139.166.120](https://vuldb.com/?ip.43.139.166.120) | - | - | High
36 | [43.156.44.109](https://vuldb.com/?ip.43.156.44.109) | - | - | High
37 | [43.239.251.54](https://vuldb.com/?ip.43.239.251.54) | 43-239-251-54.static.visperhost.net | - | High
38 | [45.15.157.71](https://vuldb.com/?ip.45.15.157.71) | poised-receipt.aeza.network | - | High
39 | [45.84.199.148](https://vuldb.com/?ip.45.84.199.148) | - | - | High
40 | [45.88.180.13](https://vuldb.com/?ip.45.88.180.13) | - | - | High
41 | [45.145.230.31](https://vuldb.com/?ip.45.145.230.31) | - | - | High
42 | [45.145.230.107](https://vuldb.com/?ip.45.145.230.107) | - | - | High
43 | [45.145.230.129](https://vuldb.com/?ip.45.145.230.129) | - | - | High
44 | [45.145.230.130](https://vuldb.com/?ip.45.145.230.130) | - | - | High
45 | [45.145.230.137](https://vuldb.com/?ip.45.145.230.137) | - | - | High
46 | [45.145.230.173](https://vuldb.com/?ip.45.145.230.173) | - | - | High
47 | [45.145.230.209](https://vuldb.com/?ip.45.145.230.209) | - | - | High
48 | [45.145.230.249](https://vuldb.com/?ip.45.145.230.249) | - | - | High
49 | [45.145.231.135](https://vuldb.com/?ip.45.145.231.135) | - | - | High
50 | [45.145.231.141](https://vuldb.com/?ip.45.145.231.141) | - | - | High
51 | [45.145.231.152](https://vuldb.com/?ip.45.145.231.152) | - | - | High
52 | [45.145.231.185](https://vuldb.com/?ip.45.145.231.185) | - | - | High
53 | [45.145.231.207](https://vuldb.com/?ip.45.145.231.207) | - | - | High
54 | [45.145.231.216](https://vuldb.com/?ip.45.145.231.216) | - | - | High
55 | [45.207.27.4](https://vuldb.com/?ip.45.207.27.4) | - | - | High
56 | [46.153.131.183](https://vuldb.com/?ip.46.153.131.183) | - | - | High
57 | [47.98.159.180](https://vuldb.com/?ip.47.98.159.180) | - | - | High
58 | [51.195.145.76](https://vuldb.com/?ip.51.195.145.76) | ip76.ip-51-195-145.eu | - | High
59 | [62.234.35.139](https://vuldb.com/?ip.62.234.35.139) | - | - | High
60 | [62.234.175.104](https://vuldb.com/?ip.62.234.175.104) | - | - | High
61 | [64.40.154.127](https://vuldb.com/?ip.64.40.154.127) | - | - | High
62 | [64.253.87.233](https://vuldb.com/?ip.64.253.87.233) | 64-253-87-233.fwd.dsl-sub.ticolo.net | - | High
63 | [65.0.50.125](https://vuldb.com/?ip.65.0.50.125) | ec2-65-0-50-125.ap-south-1.compute.amazonaws.com | - | Medium
64 | [65.2.185.165](https://vuldb.com/?ip.65.2.185.165) | ec2-65-2-185-165.ap-south-1.compute.amazonaws.com | - | Medium
65 | [65.108.26.147](https://vuldb.com/?ip.65.108.26.147) | static.147.26.108.65.clients.your-server.de | - | High
66 | [67.213.221.18](https://vuldb.com/?ip.67.213.221.18) | - | - | High
67 | [77.123.31.10](https://vuldb.com/?ip.77.123.31.10) | 77.123.31.10.rov.volia.net | - | High
68 | [79.110.48.153](https://vuldb.com/?ip.79.110.48.153) | o7lab.me | - | High
69 | [79.110.49.132](https://vuldb.com/?ip.79.110.49.132) | - | - | High
70 | [79.134.225.8](https://vuldb.com/?ip.79.134.225.8) | - | - | High
71 | ... | ... | ... | ...
There are 81 more IOC items available. Please use our online service to access the data.
There are 280 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -51,12 +101,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-27, CWE-29, CWE-35, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 13 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -64,21 +115,306 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/baseOpLog.do` | High
3 | File | `/bitrix/admin/ldap_server_edit.php` | High
4 | File | `/cgi-bin/api-get_line_status` | High
5 | File | `/cgi-bin/wapopen` | High
6 | File | `/controller/OnlinePreviewController.java` | High
7 | ... | ... | ...
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/index2.html` | High
4 | File | `/admin/sales/view_details.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/aqpg/users/login.php` | High
11 | File | `/bin/login` | Medium
12 | File | `/calendar/minimizer/index.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
19 | File | `/DXR.axd` | Medium
20 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/filemanager/ajax_calls.php` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/HNAP1` | Low
26 | File | `/hrm/controller/employee.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/importexport.php` | High
29 | File | `/login.php?do=login` | High
30 | File | `/m4pdf/pdf.php` | High
31 | File | `/mc` | Low
32 | File | `/modules/projects/vw_files.php` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/php-opos/index.php` | High
35 | File | `/project/tasks/list` | High
36 | File | `/proxy` | Low
37 | File | `/public/login.htm` | High
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/setting` | Medium
40 | File | `/sicweb-ajax/tmproot/` | High
41 | File | `/spip.php` | Medium
42 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
43 | ... | ... | ...
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 373 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/pan-unit42/iocs/blob/master/venomrat_iocs.csv
* https://search.censys.io/hosts/4.227.142.4
* https://search.censys.io/hosts/5.255.117.112
* https://search.censys.io/hosts/18.166.249.66
* https://search.censys.io/hosts/18.194.136.156
* https://search.censys.io/hosts/23.26.76.142
* https://search.censys.io/hosts/31.214.240.67
* https://search.censys.io/hosts/38.181.35.91
* https://search.censys.io/hosts/38.181.35.233
* https://search.censys.io/hosts/40.67.150.126
* https://search.censys.io/hosts/43.128.4.110
* https://search.censys.io/hosts/43.139.166.120
* https://search.censys.io/hosts/43.239.251.54
* https://search.censys.io/hosts/45.15.157.71
* https://search.censys.io/hosts/45.88.180.13
* https://search.censys.io/hosts/45.145.230.31
* https://search.censys.io/hosts/45.145.230.107
* https://search.censys.io/hosts/45.145.230.129
* https://search.censys.io/hosts/45.145.230.130
* https://search.censys.io/hosts/45.145.230.137
* https://search.censys.io/hosts/45.145.230.173
* https://search.censys.io/hosts/45.145.230.209
* https://search.censys.io/hosts/45.145.230.249
* https://search.censys.io/hosts/45.145.231.135
* https://search.censys.io/hosts/45.145.231.141
* https://search.censys.io/hosts/45.145.231.152
* https://search.censys.io/hosts/45.145.231.185
* https://search.censys.io/hosts/45.145.231.207
* https://search.censys.io/hosts/45.145.231.216
* https://search.censys.io/hosts/45.207.27.4
* https://search.censys.io/hosts/51.195.145.76
* https://search.censys.io/hosts/62.234.175.104
* https://search.censys.io/hosts/64.40.154.127
* https://search.censys.io/hosts/64.253.87.233
* https://search.censys.io/hosts/65.108.26.147
* https://search.censys.io/hosts/79.110.48.153
* https://search.censys.io/hosts/81.28.6.148
* https://search.censys.io/hosts/85.239.33.132
* https://search.censys.io/hosts/86.204.232.82
* https://search.censys.io/hosts/91.92.241.80
* https://search.censys.io/hosts/91.92.250.116
* https://search.censys.io/hosts/93.123.85.34
* https://search.censys.io/hosts/93.123.85.37
* https://search.censys.io/hosts/94.156.68.178
* https://search.censys.io/hosts/95.214.25.75
* https://search.censys.io/hosts/95.214.25.144
* https://search.censys.io/hosts/95.214.26.67
* https://search.censys.io/hosts/95.214.26.88
* https://search.censys.io/hosts/95.216.249.152
* https://search.censys.io/hosts/96.45.174.196
* https://search.censys.io/hosts/103.45.104.76
* https://search.censys.io/hosts/103.74.102.181
* https://search.censys.io/hosts/103.82.26.41
* https://search.censys.io/hosts/103.140.251.156
* https://search.censys.io/hosts/103.245.236.118
* https://search.censys.io/hosts/106.52.95.146
* https://search.censys.io/hosts/108.165.101.16
* https://search.censys.io/hosts/110.40.229.65
* https://search.censys.io/hosts/110.92.64.176
* https://search.censys.io/hosts/111.180.204.133
* https://search.censys.io/hosts/115.74.32.60
* https://search.censys.io/hosts/115.74.37.140
* https://search.censys.io/hosts/116.102.233.195
* https://search.censys.io/hosts/121.37.250.168
* https://search.censys.io/hosts/123.99.200.184
* https://search.censys.io/hosts/124.29.223.193
* https://search.censys.io/hosts/128.90.108.62
* https://search.censys.io/hosts/128.90.108.113
* https://search.censys.io/hosts/129.159.101.93
* https://search.censys.io/hosts/141.98.10.132
* https://search.censys.io/hosts/147.189.169.29
* https://search.censys.io/hosts/149.88.73.37
* https://search.censys.io/hosts/149.88.73.111
* https://search.censys.io/hosts/149.88.73.123
* https://search.censys.io/hosts/154.12.84.88
* https://search.censys.io/hosts/154.39.250.38
* https://search.censys.io/hosts/154.39.250.85
* https://search.censys.io/hosts/154.39.250.229
* https://search.censys.io/hosts/154.39.250.234
* https://search.censys.io/hosts/154.39.254.105
* https://search.censys.io/hosts/154.204.181.5
* https://search.censys.io/hosts/154.204.181.15
* https://search.censys.io/hosts/154.204.181.22
* https://search.censys.io/hosts/154.204.181.27
* https://search.censys.io/hosts/154.204.181.29
* https://search.censys.io/hosts/154.204.181.33
* https://search.censys.io/hosts/154.204.181.53
* https://search.censys.io/hosts/154.204.181.71
* https://search.censys.io/hosts/154.204.181.82
* https://search.censys.io/hosts/154.204.181.88
* https://search.censys.io/hosts/154.204.181.93
* https://search.censys.io/hosts/154.204.181.94
* https://search.censys.io/hosts/154.204.181.104
* https://search.censys.io/hosts/154.204.181.114
* https://search.censys.io/hosts/154.204.181.116
* https://search.censys.io/hosts/154.204.181.137
* https://search.censys.io/hosts/154.204.181.141
* https://search.censys.io/hosts/154.204.181.146
* https://search.censys.io/hosts/154.204.181.148
* https://search.censys.io/hosts/154.204.181.170
* https://search.censys.io/hosts/154.204.181.188
* https://search.censys.io/hosts/154.204.181.200
* https://search.censys.io/hosts/154.204.181.208
* https://search.censys.io/hosts/154.204.181.212
* https://search.censys.io/hosts/154.204.181.214
* https://search.censys.io/hosts/154.204.181.225
* https://search.censys.io/hosts/154.204.181.228
* https://search.censys.io/hosts/154.204.181.230
* https://search.censys.io/hosts/154.204.181.244
* https://search.censys.io/hosts/154.204.181.246
* https://search.censys.io/hosts/156.224.27.20
* https://search.censys.io/hosts/156.224.27.24
* https://search.censys.io/hosts/156.224.27.36
* https://search.censys.io/hosts/156.224.27.43
* https://search.censys.io/hosts/156.224.27.50
* https://search.censys.io/hosts/156.224.27.54
* https://search.censys.io/hosts/156.224.27.55
* https://search.censys.io/hosts/156.224.27.56
* https://search.censys.io/hosts/156.224.27.57
* https://search.censys.io/hosts/156.224.27.65
* https://search.censys.io/hosts/156.224.27.67
* https://search.censys.io/hosts/156.224.27.68
* https://search.censys.io/hosts/156.224.27.71
* https://search.censys.io/hosts/156.224.27.74
* https://search.censys.io/hosts/156.224.27.75
* https://search.censys.io/hosts/156.224.27.82
* https://search.censys.io/hosts/156.224.27.86
* https://search.censys.io/hosts/156.224.27.87
* https://search.censys.io/hosts/156.224.27.89
* https://search.censys.io/hosts/156.224.27.90
* https://search.censys.io/hosts/156.224.27.92
* https://search.censys.io/hosts/156.224.27.93
* https://search.censys.io/hosts/156.224.27.95
* https://search.censys.io/hosts/156.224.27.100
* https://search.censys.io/hosts/156.224.27.103
* https://search.censys.io/hosts/156.224.27.106
* https://search.censys.io/hosts/156.224.27.111
* https://search.censys.io/hosts/156.224.27.114
* https://search.censys.io/hosts/156.224.27.115
* https://search.censys.io/hosts/156.224.27.116
* https://search.censys.io/hosts/156.224.27.117
* https://search.censys.io/hosts/156.224.27.118
* https://search.censys.io/hosts/156.224.27.119
* https://search.censys.io/hosts/156.224.27.121
* https://search.censys.io/hosts/156.224.27.123
* https://search.censys.io/hosts/156.224.27.126
* https://search.censys.io/hosts/156.224.27.129
* https://search.censys.io/hosts/156.224.27.130
* https://search.censys.io/hosts/156.224.27.131
* https://search.censys.io/hosts/156.224.27.132
* https://search.censys.io/hosts/156.224.27.136
* https://search.censys.io/hosts/156.224.27.138
* https://search.censys.io/hosts/156.224.27.140
* https://search.censys.io/hosts/156.224.27.144
* https://search.censys.io/hosts/156.224.27.145
* https://search.censys.io/hosts/156.224.27.148
* https://search.censys.io/hosts/156.224.27.151
* https://search.censys.io/hosts/156.224.27.157
* https://search.censys.io/hosts/156.224.27.161
* https://search.censys.io/hosts/156.224.27.163
* https://search.censys.io/hosts/156.224.27.174
* https://search.censys.io/hosts/156.224.27.182
* https://search.censys.io/hosts/156.224.27.184
* https://search.censys.io/hosts/156.224.27.185
* https://search.censys.io/hosts/156.224.27.186
* https://search.censys.io/hosts/156.224.27.193
* https://search.censys.io/hosts/156.224.27.195
* https://search.censys.io/hosts/156.224.27.197
* https://search.censys.io/hosts/156.224.27.204
* https://search.censys.io/hosts/156.224.27.207
* https://search.censys.io/hosts/156.224.27.208
* https://search.censys.io/hosts/156.224.27.209
* https://search.censys.io/hosts/156.224.27.210
* https://search.censys.io/hosts/156.224.27.216
* https://search.censys.io/hosts/156.224.27.217
* https://search.censys.io/hosts/156.224.27.218
* https://search.censys.io/hosts/156.224.27.225
* https://search.censys.io/hosts/156.224.27.231
* https://search.censys.io/hosts/156.224.27.232
* https://search.censys.io/hosts/156.224.27.236
* https://search.censys.io/hosts/156.224.27.238
* https://search.censys.io/hosts/156.224.27.241
* https://search.censys.io/hosts/156.224.27.242
* https://search.censys.io/hosts/156.224.27.243
* https://search.censys.io/hosts/156.224.27.244
* https://search.censys.io/hosts/156.224.27.245
* https://search.censys.io/hosts/156.224.27.246
* https://search.censys.io/hosts/156.224.27.248
* https://search.censys.io/hosts/156.224.27.252
* https://search.censys.io/hosts/156.224.27.254
* https://search.censys.io/hosts/156.251.17.118
* https://search.censys.io/hosts/159.100.22.58
* https://search.censys.io/hosts/161.129.40.95
* https://search.censys.io/hosts/171.235.43.31
* https://search.censys.io/hosts/171.250.185.235
* https://search.censys.io/hosts/171.250.188.34
* https://search.censys.io/hosts/172.93.100.82
* https://search.censys.io/hosts/172.93.110.114
* https://search.censys.io/hosts/172.252.236.200
* https://search.censys.io/hosts/176.96.136.233
* https://search.censys.io/hosts/185.62.58.77
* https://search.censys.io/hosts/185.202.173.103
* https://search.censys.io/hosts/185.221.67.40
* https://search.censys.io/hosts/190.28.134.15
* https://search.censys.io/hosts/190.28.161.89
* https://search.censys.io/hosts/193.34.212.163
* https://search.censys.io/hosts/193.42.33.190
* https://search.censys.io/hosts/194.9.172.60
* https://search.censys.io/hosts/195.14.123.15
* https://search.censys.io/hosts/198.44.167.3
* https://search.censys.io/hosts/198.44.167.7
* https://search.censys.io/hosts/198.44.167.36
* https://search.censys.io/hosts/198.44.167.50
* https://search.censys.io/hosts/198.44.167.72
* https://search.censys.io/hosts/198.44.167.85
* https://search.censys.io/hosts/198.44.167.86
* https://search.censys.io/hosts/198.44.167.103
* https://search.censys.io/hosts/198.44.167.106
* https://search.censys.io/hosts/198.44.167.151
* https://search.censys.io/hosts/198.44.167.157
* https://search.censys.io/hosts/198.44.167.193
* https://search.censys.io/hosts/198.44.167.209
* https://search.censys.io/hosts/198.44.185.13
* https://search.censys.io/hosts/198.44.185.19
* https://search.censys.io/hosts/198.44.185.66
* https://search.censys.io/hosts/198.44.185.105
* https://search.censys.io/hosts/198.44.185.106
* https://search.censys.io/hosts/198.44.185.118
* https://search.censys.io/hosts/198.44.186.4
* https://search.censys.io/hosts/198.44.186.58
* https://search.censys.io/hosts/198.44.186.71
* https://search.censys.io/hosts/198.44.186.80
* https://search.censys.io/hosts/198.44.186.92
* https://search.censys.io/hosts/198.44.186.111
* https://search.censys.io/hosts/198.44.186.128
* https://search.censys.io/hosts/198.44.186.185
* https://search.censys.io/hosts/198.44.186.216
* https://search.censys.io/hosts/198.44.186.230
* https://search.censys.io/hosts/198.44.186.234
* https://search.censys.io/hosts/198.44.186.245
* https://search.censys.io/hosts/198.44.187.42
* https://search.censys.io/hosts/198.44.187.65
* https://search.censys.io/hosts/198.44.187.98
* https://search.censys.io/hosts/199.127.60.151
* https://search.censys.io/hosts/202.79.169.84
* https://search.censys.io/hosts/202.79.169.89
* https://search.censys.io/hosts/202.79.169.99
* https://search.censys.io/hosts/206.233.132.208
* https://search.censys.io/hosts/208.64.33.115
* https://search.censys.io/hosts/212.118.40.208
* https://tria.ge/220715-x2rd7sehbq
## Literature

查看文件

@ -55,15 +55,15 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/luci/api/diagnose` | High
2 | File | `/guest_auth/cfg/upLoadCfg.php` | High
3 | File | `/phppath/php` | Medium
4 | File | `/uncpath/` | Medium
5 | File | `/WEB-INF/web.xml` | High
6 | File | `abook_database.php` | High
7 | File | `adclick.php` | Medium
2 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
3 | File | `/guest_auth/cfg/upLoadCfg.php` | High
4 | File | `/phppath/php` | Medium
5 | File | `/uncpath/` | Medium
6 | File | `/WEB-INF/web.xml` | High
7 | File | `abook_database.php` | High
8 | ... | ... | ...
There are 54 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 56 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* [TR](https://vuldb.com/?country.tr)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -27,110 +27,120 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [1.13.171.183](https://vuldb.com/?ip.1.13.171.183) | - | - | High
5 | [1.14.8.189](https://vuldb.com/?ip.1.14.8.189) | - | - | High
6 | [1.14.12.127](https://vuldb.com/?ip.1.14.12.127) | - | - | High
7 | [1.14.65.206](https://vuldb.com/?ip.1.14.65.206) | - | - | High
8 | [1.14.71.236](https://vuldb.com/?ip.1.14.71.236) | - | - | High
9 | [1.14.95.143](https://vuldb.com/?ip.1.14.95.143) | - | - | High
10 | [1.14.96.24](https://vuldb.com/?ip.1.14.96.24) | - | - | High
11 | [1.14.194.105](https://vuldb.com/?ip.1.14.194.105) | - | - | High
12 | [1.15.56.125](https://vuldb.com/?ip.1.15.56.125) | - | - | High
13 | [1.15.134.123](https://vuldb.com/?ip.1.15.134.123) | - | - | High
14 | [1.15.180.75](https://vuldb.com/?ip.1.15.180.75) | - | - | High
15 | [1.15.181.217](https://vuldb.com/?ip.1.15.181.217) | - | - | High
16 | [1.15.184.125](https://vuldb.com/?ip.1.15.184.125) | - | - | High
17 | [1.92.92.107](https://vuldb.com/?ip.1.92.92.107) | ecs-1-92-92-107.compute.hwclouds-dns.com | - | High
18 | [1.94.50.200](https://vuldb.com/?ip.1.94.50.200) | ecs-1-94-50-200.compute.hwclouds-dns.com | - | High
19 | [1.116.129.79](https://vuldb.com/?ip.1.116.129.79) | - | - | High
20 | [1.117.49.216](https://vuldb.com/?ip.1.117.49.216) | - | - | High
21 | [1.117.60.33](https://vuldb.com/?ip.1.117.60.33) | - | - | High
22 | [1.117.175.65](https://vuldb.com/?ip.1.117.175.65) | - | - | High
23 | [8.130.24.188](https://vuldb.com/?ip.8.130.24.188) | - | - | High
24 | [8.130.66.61](https://vuldb.com/?ip.8.130.66.61) | - | - | High
25 | [8.130.109.15](https://vuldb.com/?ip.8.130.109.15) | - | - | High
26 | [8.130.127.102](https://vuldb.com/?ip.8.130.127.102) | - | - | High
27 | [8.130.128.17](https://vuldb.com/?ip.8.130.128.17) | - | - | High
28 | [8.130.166.74](https://vuldb.com/?ip.8.130.166.74) | - | - | High
29 | [8.137.19.128](https://vuldb.com/?ip.8.137.19.128) | - | - | High
30 | [8.140.178.180](https://vuldb.com/?ip.8.140.178.180) | - | - | High
31 | [8.140.205.192](https://vuldb.com/?ip.8.140.205.192) | - | - | High
32 | [8.143.2.128](https://vuldb.com/?ip.8.143.2.128) | - | - | High
33 | [8.210.65.48](https://vuldb.com/?ip.8.210.65.48) | - | - | High
34 | [8.216.65.10](https://vuldb.com/?ip.8.216.65.10) | - | - | High
35 | [8.217.122.103](https://vuldb.com/?ip.8.217.122.103) | - | - | High
36 | [13.54.184.24](https://vuldb.com/?ip.13.54.184.24) | ec2-13-54-184-24.ap-southeast-2.compute.amazonaws.com | - | Medium
37 | [14.29.193.58](https://vuldb.com/?ip.14.29.193.58) | - | - | High
38 | [14.116.159.128](https://vuldb.com/?ip.14.116.159.128) | - | - | High
39 | [20.48.42.49](https://vuldb.com/?ip.20.48.42.49) | - | - | High
40 | [20.205.107.249](https://vuldb.com/?ip.20.205.107.249) | - | - | High
41 | [23.95.216.185](https://vuldb.com/?ip.23.95.216.185) | 23-95-216-185-host.colocrossing.com | - | High
42 | [23.105.204.184](https://vuldb.com/?ip.23.105.204.184) | 23.105.204.184.16clouds.com | - | High
43 | [23.105.212.241](https://vuldb.com/?ip.23.105.212.241) | 23.105.212.241.16clouds.com | - | High
44 | [23.105.214.104](https://vuldb.com/?ip.23.105.214.104) | glowing-silo-1.localdomain | - | High
45 | [23.105.218.197](https://vuldb.com/?ip.23.105.218.197) | 23.105.218.197.16clouds.com | - | High
46 | [23.224.182.202](https://vuldb.com/?ip.23.224.182.202) | - | - | High
47 | [23.224.182.203](https://vuldb.com/?ip.23.224.182.203) | - | - | High
48 | [23.224.182.204](https://vuldb.com/?ip.23.224.182.204) | - | - | High
49 | [23.224.182.205](https://vuldb.com/?ip.23.224.182.205) | - | - | High
50 | [23.224.182.206](https://vuldb.com/?ip.23.224.182.206) | - | - | High
51 | [34.87.124.185](https://vuldb.com/?ip.34.87.124.185) | 185.124.87.34.bc.googleusercontent.com | - | Medium
52 | [35.78.65.63](https://vuldb.com/?ip.35.78.65.63) | ec2-35-78-65-63.ap-northeast-1.compute.amazonaws.com | - | Medium
53 | [36.111.166.231](https://vuldb.com/?ip.36.111.166.231) | - | - | High
54 | [36.137.213.118](https://vuldb.com/?ip.36.137.213.118) | - | - | High
55 | [38.6.173.33](https://vuldb.com/?ip.38.6.173.33) | - | - | High
56 | [38.54.40.156](https://vuldb.com/?ip.38.54.40.156) | - | - | High
57 | [38.147.172.103](https://vuldb.com/?ip.38.147.172.103) | - | - | High
58 | [39.98.62.58](https://vuldb.com/?ip.39.98.62.58) | - | - | High
59 | [39.98.180.254](https://vuldb.com/?ip.39.98.180.254) | - | - | High
60 | [39.99.154.30](https://vuldb.com/?ip.39.99.154.30) | - | - | High
61 | [39.104.20.54](https://vuldb.com/?ip.39.104.20.54) | - | - | High
62 | [39.105.5.221](https://vuldb.com/?ip.39.105.5.221) | - | - | High
63 | [39.105.121.115](https://vuldb.com/?ip.39.105.121.115) | - | - | High
64 | [39.106.141.206](https://vuldb.com/?ip.39.106.141.206) | - | - | High
65 | [39.107.93.206](https://vuldb.com/?ip.39.107.93.206) | - | - | High
66 | [39.108.114.127](https://vuldb.com/?ip.39.108.114.127) | - | - | High
67 | [39.108.154.219](https://vuldb.com/?ip.39.108.154.219) | - | - | High
68 | [42.192.90.239](https://vuldb.com/?ip.42.192.90.239) | - | - | High
69 | [42.192.211.60](https://vuldb.com/?ip.42.192.211.60) | - | - | High
70 | [42.193.52.56](https://vuldb.com/?ip.42.193.52.56) | - | - | High
71 | [42.194.134.61](https://vuldb.com/?ip.42.194.134.61) | - | - | High
72 | [42.194.190.162](https://vuldb.com/?ip.42.194.190.162) | - | - | High
73 | [42.194.192.253](https://vuldb.com/?ip.42.194.192.253) | - | - | High
74 | [42.194.226.38](https://vuldb.com/?ip.42.194.226.38) | - | - | High
75 | [43.132.237.202](https://vuldb.com/?ip.43.132.237.202) | - | - | High
76 | [43.134.77.110](https://vuldb.com/?ip.43.134.77.110) | - | - | High
77 | [43.135.1.12](https://vuldb.com/?ip.43.135.1.12) | - | - | High
78 | [43.136.166.140](https://vuldb.com/?ip.43.136.166.140) | - | - | High
79 | [43.136.171.160](https://vuldb.com/?ip.43.136.171.160) | - | - | High
80 | [43.136.235.58](https://vuldb.com/?ip.43.136.235.58) | - | - | High
81 | [43.138.30.109](https://vuldb.com/?ip.43.138.30.109) | - | - | High
82 | [43.138.39.212](https://vuldb.com/?ip.43.138.39.212) | - | - | High
83 | [43.138.46.20](https://vuldb.com/?ip.43.138.46.20) | - | - | High
84 | [43.138.51.97](https://vuldb.com/?ip.43.138.51.97) | - | - | High
85 | [43.138.107.242](https://vuldb.com/?ip.43.138.107.242) | - | - | High
86 | [43.138.143.146](https://vuldb.com/?ip.43.138.143.146) | - | - | High
87 | [43.138.159.166](https://vuldb.com/?ip.43.138.159.166) | - | - | High
88 | [43.138.179.199](https://vuldb.com/?ip.43.138.179.199) | - | - | High
89 | [43.138.181.49](https://vuldb.com/?ip.43.138.181.49) | - | - | High
90 | [43.138.182.38](https://vuldb.com/?ip.43.138.182.38) | - | - | High
91 | [43.138.195.98](https://vuldb.com/?ip.43.138.195.98) | - | - | High
92 | [43.138.212.90](https://vuldb.com/?ip.43.138.212.90) | - | - | High
93 | [43.138.235.42](https://vuldb.com/?ip.43.138.235.42) | - | - | High
94 | [43.139.9.72](https://vuldb.com/?ip.43.139.9.72) | - | - | High
95 | [43.139.42.219](https://vuldb.com/?ip.43.139.42.219) | - | - | High
96 | [43.139.167.77](https://vuldb.com/?ip.43.139.167.77) | - | - | High
97 | [43.139.168.217](https://vuldb.com/?ip.43.139.168.217) | - | - | High
98 | [43.139.190.82](https://vuldb.com/?ip.43.139.190.82) | - | - | High
99 | [43.139.225.42](https://vuldb.com/?ip.43.139.225.42) | - | - | High
100 | [43.139.227.213](https://vuldb.com/?ip.43.139.227.213) | - | - | High
101 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
102 | [43.143.62.167](https://vuldb.com/?ip.43.143.62.167) | - | - | High
103 | [43.143.87.41](https://vuldb.com/?ip.43.143.87.41) | - | - | High
104 | [43.143.95.143](https://vuldb.com/?ip.43.143.95.143) | - | - | High
105 | [43.143.107.163](https://vuldb.com/?ip.43.143.107.163) | - | - | High
106 | [43.143.123.81](https://vuldb.com/?ip.43.143.123.81) | - | - | High
107 | [43.143.138.7](https://vuldb.com/?ip.43.143.138.7) | - | - | High
108 | ... | ... | ... | ...
7 | [1.14.65.18](https://vuldb.com/?ip.1.14.65.18) | - | - | High
8 | [1.14.65.206](https://vuldb.com/?ip.1.14.65.206) | - | - | High
9 | [1.14.71.236](https://vuldb.com/?ip.1.14.71.236) | - | - | High
10 | [1.14.95.143](https://vuldb.com/?ip.1.14.95.143) | - | - | High
11 | [1.14.96.24](https://vuldb.com/?ip.1.14.96.24) | - | - | High
12 | [1.14.194.105](https://vuldb.com/?ip.1.14.194.105) | - | - | High
13 | [1.15.56.125](https://vuldb.com/?ip.1.15.56.125) | - | - | High
14 | [1.15.134.123](https://vuldb.com/?ip.1.15.134.123) | - | - | High
15 | [1.15.180.75](https://vuldb.com/?ip.1.15.180.75) | - | - | High
16 | [1.15.181.217](https://vuldb.com/?ip.1.15.181.217) | - | - | High
17 | [1.15.184.125](https://vuldb.com/?ip.1.15.184.125) | - | - | High
18 | [1.92.72.148](https://vuldb.com/?ip.1.92.72.148) | ecs-1-92-72-148.compute.hwclouds-dns.com | - | High
19 | [1.92.92.107](https://vuldb.com/?ip.1.92.92.107) | ecs-1-92-92-107.compute.hwclouds-dns.com | - | High
20 | [1.94.50.200](https://vuldb.com/?ip.1.94.50.200) | ecs-1-94-50-200.compute.hwclouds-dns.com | - | High
21 | [1.94.51.173](https://vuldb.com/?ip.1.94.51.173) | ecs-1-94-51-173.compute.hwclouds-dns.com | - | High
22 | [1.116.129.79](https://vuldb.com/?ip.1.116.129.79) | - | - | High
23 | [1.117.49.216](https://vuldb.com/?ip.1.117.49.216) | - | - | High
24 | [1.117.60.33](https://vuldb.com/?ip.1.117.60.33) | - | - | High
25 | [1.117.175.65](https://vuldb.com/?ip.1.117.175.65) | - | - | High
26 | [8.130.19.53](https://vuldb.com/?ip.8.130.19.53) | - | - | High
27 | [8.130.24.188](https://vuldb.com/?ip.8.130.24.188) | - | - | High
28 | [8.130.27.180](https://vuldb.com/?ip.8.130.27.180) | - | - | High
29 | [8.130.66.61](https://vuldb.com/?ip.8.130.66.61) | - | - | High
30 | [8.130.109.15](https://vuldb.com/?ip.8.130.109.15) | - | - | High
31 | [8.130.126.1](https://vuldb.com/?ip.8.130.126.1) | - | - | High
32 | [8.130.127.102](https://vuldb.com/?ip.8.130.127.102) | - | - | High
33 | [8.130.128.17](https://vuldb.com/?ip.8.130.128.17) | - | - | High
34 | [8.130.166.74](https://vuldb.com/?ip.8.130.166.74) | - | - | High
35 | [8.131.50.94](https://vuldb.com/?ip.8.131.50.94) | - | - | High
36 | [8.137.19.128](https://vuldb.com/?ip.8.137.19.128) | - | - | High
37 | [8.140.178.180](https://vuldb.com/?ip.8.140.178.180) | - | - | High
38 | [8.140.205.192](https://vuldb.com/?ip.8.140.205.192) | - | - | High
39 | [8.143.2.128](https://vuldb.com/?ip.8.143.2.128) | - | - | High
40 | [8.210.65.48](https://vuldb.com/?ip.8.210.65.48) | - | - | High
41 | [8.216.65.10](https://vuldb.com/?ip.8.216.65.10) | - | - | High
42 | [8.217.122.103](https://vuldb.com/?ip.8.217.122.103) | - | - | High
43 | [13.54.184.24](https://vuldb.com/?ip.13.54.184.24) | ec2-13-54-184-24.ap-southeast-2.compute.amazonaws.com | - | Medium
44 | [14.29.193.58](https://vuldb.com/?ip.14.29.193.58) | - | - | High
45 | [14.116.159.128](https://vuldb.com/?ip.14.116.159.128) | - | - | High
46 | [20.48.42.49](https://vuldb.com/?ip.20.48.42.49) | - | - | High
47 | [20.205.107.249](https://vuldb.com/?ip.20.205.107.249) | - | - | High
48 | [23.95.85.102](https://vuldb.com/?ip.23.95.85.102) | 23-95-85-102-host.colocrossing.com | - | High
49 | [23.95.216.185](https://vuldb.com/?ip.23.95.216.185) | 23-95-216-185-host.colocrossing.com | - | High
50 | [23.105.204.184](https://vuldb.com/?ip.23.105.204.184) | 23.105.204.184.16clouds.com | - | High
51 | [23.105.212.241](https://vuldb.com/?ip.23.105.212.241) | 23.105.212.241.16clouds.com | - | High
52 | [23.105.214.104](https://vuldb.com/?ip.23.105.214.104) | glowing-silo-1.localdomain | - | High
53 | [23.105.218.197](https://vuldb.com/?ip.23.105.218.197) | 23.105.218.197.16clouds.com | - | High
54 | [23.224.182.202](https://vuldb.com/?ip.23.224.182.202) | - | - | High
55 | [23.224.182.203](https://vuldb.com/?ip.23.224.182.203) | - | - | High
56 | [23.224.182.204](https://vuldb.com/?ip.23.224.182.204) | - | - | High
57 | [23.224.182.205](https://vuldb.com/?ip.23.224.182.205) | - | - | High
58 | [23.224.182.206](https://vuldb.com/?ip.23.224.182.206) | - | - | High
59 | [34.87.124.185](https://vuldb.com/?ip.34.87.124.185) | 185.124.87.34.bc.googleusercontent.com | - | Medium
60 | [35.78.65.63](https://vuldb.com/?ip.35.78.65.63) | ec2-35-78-65-63.ap-northeast-1.compute.amazonaws.com | - | Medium
61 | [36.111.166.231](https://vuldb.com/?ip.36.111.166.231) | - | - | High
62 | [36.137.213.118](https://vuldb.com/?ip.36.137.213.118) | - | - | High
63 | [38.6.173.33](https://vuldb.com/?ip.38.6.173.33) | - | - | High
64 | [38.54.40.156](https://vuldb.com/?ip.38.54.40.156) | - | - | High
65 | [38.147.172.103](https://vuldb.com/?ip.38.147.172.103) | - | - | High
66 | [39.98.62.58](https://vuldb.com/?ip.39.98.62.58) | - | - | High
67 | [39.98.91.137](https://vuldb.com/?ip.39.98.91.137) | - | - | High
68 | [39.98.180.254](https://vuldb.com/?ip.39.98.180.254) | - | - | High
69 | [39.99.154.30](https://vuldb.com/?ip.39.99.154.30) | - | - | High
70 | [39.104.20.54](https://vuldb.com/?ip.39.104.20.54) | - | - | High
71 | [39.105.5.221](https://vuldb.com/?ip.39.105.5.221) | - | - | High
72 | [39.105.121.115](https://vuldb.com/?ip.39.105.121.115) | - | - | High
73 | [39.106.141.206](https://vuldb.com/?ip.39.106.141.206) | - | - | High
74 | [39.106.148.186](https://vuldb.com/?ip.39.106.148.186) | - | - | High
75 | [39.107.93.206](https://vuldb.com/?ip.39.107.93.206) | - | - | High
76 | [39.108.114.127](https://vuldb.com/?ip.39.108.114.127) | - | - | High
77 | [39.108.154.219](https://vuldb.com/?ip.39.108.154.219) | - | - | High
78 | [42.51.45.241](https://vuldb.com/?ip.42.51.45.241) | - | - | High
79 | [42.192.90.239](https://vuldb.com/?ip.42.192.90.239) | - | - | High
80 | [42.192.211.60](https://vuldb.com/?ip.42.192.211.60) | - | - | High
81 | [42.193.52.56](https://vuldb.com/?ip.42.193.52.56) | - | - | High
82 | [42.194.134.61](https://vuldb.com/?ip.42.194.134.61) | - | - | High
83 | [42.194.190.162](https://vuldb.com/?ip.42.194.190.162) | - | - | High
84 | [42.194.192.253](https://vuldb.com/?ip.42.194.192.253) | - | - | High
85 | [42.194.226.38](https://vuldb.com/?ip.42.194.226.38) | - | - | High
86 | [43.132.237.202](https://vuldb.com/?ip.43.132.237.202) | - | - | High
87 | [43.134.77.110](https://vuldb.com/?ip.43.134.77.110) | - | - | High
88 | [43.135.1.12](https://vuldb.com/?ip.43.135.1.12) | - | - | High
89 | [43.136.166.140](https://vuldb.com/?ip.43.136.166.140) | - | - | High
90 | [43.136.171.160](https://vuldb.com/?ip.43.136.171.160) | - | - | High
91 | [43.136.235.58](https://vuldb.com/?ip.43.136.235.58) | - | - | High
92 | [43.138.30.109](https://vuldb.com/?ip.43.138.30.109) | - | - | High
93 | [43.138.39.212](https://vuldb.com/?ip.43.138.39.212) | - | - | High
94 | [43.138.46.20](https://vuldb.com/?ip.43.138.46.20) | - | - | High
95 | [43.138.51.97](https://vuldb.com/?ip.43.138.51.97) | - | - | High
96 | [43.138.107.242](https://vuldb.com/?ip.43.138.107.242) | - | - | High
97 | [43.138.143.146](https://vuldb.com/?ip.43.138.143.146) | - | - | High
98 | [43.138.159.166](https://vuldb.com/?ip.43.138.159.166) | - | - | High
99 | [43.138.179.199](https://vuldb.com/?ip.43.138.179.199) | - | - | High
100 | [43.138.181.49](https://vuldb.com/?ip.43.138.181.49) | - | - | High
101 | [43.138.182.38](https://vuldb.com/?ip.43.138.182.38) | - | - | High
102 | [43.138.195.98](https://vuldb.com/?ip.43.138.195.98) | - | - | High
103 | [43.138.196.105](https://vuldb.com/?ip.43.138.196.105) | - | - | High
104 | [43.138.212.90](https://vuldb.com/?ip.43.138.212.90) | - | - | High
105 | [43.138.235.42](https://vuldb.com/?ip.43.138.235.42) | - | - | High
106 | [43.139.9.72](https://vuldb.com/?ip.43.139.9.72) | - | - | High
107 | [43.139.42.219](https://vuldb.com/?ip.43.139.42.219) | - | - | High
108 | [43.139.107.237](https://vuldb.com/?ip.43.139.107.237) | - | - | High
109 | [43.139.167.77](https://vuldb.com/?ip.43.139.167.77) | - | - | High
110 | [43.139.168.217](https://vuldb.com/?ip.43.139.168.217) | - | - | High
111 | [43.139.190.82](https://vuldb.com/?ip.43.139.190.82) | - | - | High
112 | [43.139.225.42](https://vuldb.com/?ip.43.139.225.42) | - | - | High
113 | [43.139.227.213](https://vuldb.com/?ip.43.139.227.213) | - | - | High
114 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
115 | [43.142.177.236](https://vuldb.com/?ip.43.142.177.236) | - | - | High
116 | [43.143.56.207](https://vuldb.com/?ip.43.143.56.207) | - | - | High
117 | [43.143.62.167](https://vuldb.com/?ip.43.143.62.167) | - | - | High
118 | ... | ... | ... | ...
There are 427 more IOC items available. Please use our online service to access the data.
There are 469 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -139,13 +149,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -153,62 +163,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/company/store` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Controller/Ajaxfileupload.ashx` | High
22 | File | `/core/conditions/AbstractWrapper.java` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/etc/passwd` | Medium
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/feeds/post/publish` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/h/` | Low
30 | File | `/HNAP1` | Low
31 | File | `/inc/jquery/uploadify/uploadify.php` | High
32 | File | `/index.php?app=main&func=passport&action=login` | High
33 | File | `/index.php?page=category_list` | High
34 | File | `/install/index.php` | High
35 | File | `/jeecg-boot/sys/common/upload` | High
36 | File | `/jobinfo/` | Medium
37 | File | `/Moosikay/order.php` | High
38 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
39 | File | `/opac/Actions.php?a=login` | High
40 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
41 | File | `/PreviewHandler.ashx` | High
42 | File | `/proxy` | Low
43 | File | `/recipe-result` | High
44 | File | `/register.do` | Medium
45 | File | `/reservation/add_message.php` | High
46 | File | `/RPS2019Service/status.html` | High
47 | File | `/Service/ImageStationDataService.asmx` | High
48 | File | `/setting` | Medium
49 | File | `/sicweb-ajax/tmproot/` | High
50 | File | `/spip.php` | Medium
51 | File | `/student/bookdetails.php` | High
52 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
53 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
54 | ... | ... | ...
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/api /v3/auth` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/company/store` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/h/` | Low
25 | File | `/HNAP1` | Low
26 | File | `/index.php` | Medium
27 | File | `/index.php?app=main&func=passport&action=login` | High
28 | File | `/index.php?page=category_list` | High
29 | File | `/jeecg-boot/sys/common/upload` | High
30 | File | `/jobinfo/` | Medium
31 | File | `/listplace/user/ticket/create` | High
32 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
33 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
34 | File | `/PreviewHandler.ashx` | High
35 | File | `/proxy` | Low
36 | File | `/recipe-result` | High
37 | File | `/register.do` | Medium
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/secure/QueryComponent!Default.jspa` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/setting` | Medium
42 | File | `/sicweb-ajax/tmproot/` | High
43 | File | `/spip.php` | Medium
44 | File | `/squashfs-root/etc_ro/custom.conf` | High
45 | ... | ... | ...
There are 473 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -220,6 +221,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/1.13.171.183
* https://search.censys.io/hosts/1.14.8.189
* https://search.censys.io/hosts/1.14.12.127
* https://search.censys.io/hosts/1.14.65.18
* https://search.censys.io/hosts/1.14.65.206
* https://search.censys.io/hosts/1.14.71.236
* https://search.censys.io/hosts/1.14.95.143
@ -230,18 +232,24 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/1.15.180.75
* https://search.censys.io/hosts/1.15.181.217
* https://search.censys.io/hosts/1.15.184.125
* https://search.censys.io/hosts/1.92.72.148
* https://search.censys.io/hosts/1.92.92.107
* https://search.censys.io/hosts/1.94.50.200
* https://search.censys.io/hosts/1.94.51.173
* https://search.censys.io/hosts/1.116.129.79
* https://search.censys.io/hosts/1.117.49.216
* https://search.censys.io/hosts/1.117.60.33
* https://search.censys.io/hosts/1.117.175.65
* https://search.censys.io/hosts/8.130.19.53
* https://search.censys.io/hosts/8.130.24.188
* https://search.censys.io/hosts/8.130.27.180
* https://search.censys.io/hosts/8.130.66.61
* https://search.censys.io/hosts/8.130.109.15
* https://search.censys.io/hosts/8.130.126.1
* https://search.censys.io/hosts/8.130.127.102
* https://search.censys.io/hosts/8.130.128.17
* https://search.censys.io/hosts/8.130.166.74
* https://search.censys.io/hosts/8.131.50.94
* https://search.censys.io/hosts/8.137.19.128
* https://search.censys.io/hosts/8.140.178.180
* https://search.censys.io/hosts/8.140.205.192
@ -254,6 +262,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/14.116.159.128
* https://search.censys.io/hosts/20.48.42.49
* https://search.censys.io/hosts/20.205.107.249
* https://search.censys.io/hosts/23.95.85.102
* https://search.censys.io/hosts/23.95.216.185
* https://search.censys.io/hosts/23.105.204.184
* https://search.censys.io/hosts/23.105.212.241
@ -272,15 +281,18 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/38.54.40.156
* https://search.censys.io/hosts/38.147.172.103
* https://search.censys.io/hosts/39.98.62.58
* https://search.censys.io/hosts/39.98.91.137
* https://search.censys.io/hosts/39.98.180.254
* https://search.censys.io/hosts/39.99.154.30
* https://search.censys.io/hosts/39.104.20.54
* https://search.censys.io/hosts/39.105.5.221
* https://search.censys.io/hosts/39.105.121.115
* https://search.censys.io/hosts/39.106.141.206
* https://search.censys.io/hosts/39.106.148.186
* https://search.censys.io/hosts/39.107.93.206
* https://search.censys.io/hosts/39.108.114.127
* https://search.censys.io/hosts/39.108.154.219
* https://search.censys.io/hosts/42.51.45.241
* https://search.censys.io/hosts/42.192.90.239
* https://search.censys.io/hosts/42.192.211.60
* https://search.censys.io/hosts/42.193.52.56
@ -305,22 +317,27 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/43.138.181.49
* https://search.censys.io/hosts/43.138.182.38
* https://search.censys.io/hosts/43.138.195.98
* https://search.censys.io/hosts/43.138.196.105
* https://search.censys.io/hosts/43.138.212.90
* https://search.censys.io/hosts/43.138.235.42
* https://search.censys.io/hosts/43.139.9.72
* https://search.censys.io/hosts/43.139.42.219
* https://search.censys.io/hosts/43.139.107.237
* https://search.censys.io/hosts/43.139.167.77
* https://search.censys.io/hosts/43.139.168.217
* https://search.censys.io/hosts/43.139.190.82
* https://search.censys.io/hosts/43.139.225.42
* https://search.censys.io/hosts/43.139.227.213
* https://search.censys.io/hosts/43.139.241.58
* https://search.censys.io/hosts/43.142.177.236
* https://search.censys.io/hosts/43.143.56.207
* https://search.censys.io/hosts/43.143.62.167
* https://search.censys.io/hosts/43.143.87.41
* https://search.censys.io/hosts/43.143.95.143
* https://search.censys.io/hosts/43.143.107.163
* https://search.censys.io/hosts/43.143.123.81
* https://search.censys.io/hosts/43.143.138.7
* https://search.censys.io/hosts/43.143.187.177
* https://search.censys.io/hosts/43.143.215.220
* https://search.censys.io/hosts/43.143.230.92
* https://search.censys.io/hosts/43.159.49.100
@ -347,12 +364,15 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/47.94.151.18
* https://search.censys.io/hosts/47.96.252.193
* https://search.censys.io/hosts/47.97.6.61
* https://search.censys.io/hosts/47.98.172.144
* https://search.censys.io/hosts/47.99.62.237
* https://search.censys.io/hosts/47.99.151.161
* https://search.censys.io/hosts/47.99.154.45
* https://search.censys.io/hosts/47.100.229.207
* https://search.censys.io/hosts/47.101.190.20
* https://search.censys.io/hosts/47.101.219.152
* https://search.censys.io/hosts/47.102.111.71
* https://search.censys.io/hosts/47.103.49.39
* https://search.censys.io/hosts/47.105.34.43
* https://search.censys.io/hosts/47.108.106.199
* https://search.censys.io/hosts/47.108.254.239
@ -365,13 +385,17 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/47.115.218.124
* https://search.censys.io/hosts/47.115.225.234
* https://search.censys.io/hosts/47.115.228.148
* https://search.censys.io/hosts/47.116.13.239
* https://search.censys.io/hosts/47.116.79.214
* https://search.censys.io/hosts/47.116.122.78
* https://search.censys.io/hosts/47.118.33.14
* https://search.censys.io/hosts/47.120.35.131
* https://search.censys.io/hosts/47.236.19.63
* https://search.censys.io/hosts/47.243.248.83
* https://search.censys.io/hosts/47.245.114.158
* https://search.censys.io/hosts/47.254.195.44
* https://search.censys.io/hosts/49.73.42.88
* https://search.censys.io/hosts/49.113.72.114
* https://search.censys.io/hosts/49.113.77.13
* https://search.censys.io/hosts/49.113.78.40
* https://search.censys.io/hosts/49.232.193.10
@ -394,7 +418,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/66.135.11.244
* https://search.censys.io/hosts/72.44.76.52
* https://search.censys.io/hosts/74.120.172.129
* https://search.censys.io/hosts/81.17.22.90
* https://search.censys.io/hosts/81.68.96.108
* https://search.censys.io/hosts/81.68.159.196
* https://search.censys.io/hosts/81.68.237.230
* https://search.censys.io/hosts/81.69.222.99
* https://search.censys.io/hosts/81.70.5.157
@ -410,6 +436,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/82.156.188.211
* https://search.censys.io/hosts/82.157.67.48
* https://search.censys.io/hosts/82.157.247.79
* https://search.censys.io/hosts/82.180.131.188
* https://search.censys.io/hosts/89.116.100.79
* https://search.censys.io/hosts/89.116.246.177
* https://search.censys.io/hosts/101.33.210.14
@ -422,6 +449,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/101.34.207.161
* https://search.censys.io/hosts/101.34.222.38
* https://search.censys.io/hosts/101.35.42.14
* https://search.censys.io/hosts/101.35.42.157
* https://search.censys.io/hosts/101.35.48.211
* https://search.censys.io/hosts/101.35.55.223
* https://search.censys.io/hosts/101.35.197.155
@ -431,6 +459,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/101.42.39.110
* https://search.censys.io/hosts/101.42.141.237
* https://search.censys.io/hosts/101.42.164.92
* https://search.censys.io/hosts/101.42.243.40
* https://search.censys.io/hosts/101.42.246.105
* https://search.censys.io/hosts/101.43.8.103
* https://search.censys.io/hosts/101.43.15.210
@ -445,7 +474,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/101.43.211.190
* https://search.censys.io/hosts/101.132.153.56
* https://search.censys.io/hosts/101.132.180.62
* https://search.censys.io/hosts/101.200.164.66
* https://search.censys.io/hosts/101.200.171.5
* https://search.censys.io/hosts/101.200.187.59
* https://search.censys.io/hosts/101.200.233.32
* https://search.censys.io/hosts/101.201.69.129
* https://search.censys.io/hosts/103.37.234.38
@ -460,11 +491,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/103.143.28.37
* https://search.censys.io/hosts/103.146.50.130
* https://search.censys.io/hosts/103.185.249.119
* https://search.censys.io/hosts/103.186.215.46
* https://search.censys.io/hosts/103.207.166.64
* https://search.censys.io/hosts/103.207.166.75
* https://search.censys.io/hosts/103.207.166.77
* https://search.censys.io/hosts/103.231.14.158
* https://search.censys.io/hosts/103.233.9.199
* https://search.censys.io/hosts/104.225.232.136
* https://search.censys.io/hosts/106.13.13.1
* https://search.censys.io/hosts/106.13.206.236
* https://search.censys.io/hosts/106.14.141.187
@ -474,6 +507,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/106.52.253.80
* https://search.censys.io/hosts/106.53.97.219
* https://search.censys.io/hosts/106.55.55.203
* https://search.censys.io/hosts/107.148.1.241
* https://search.censys.io/hosts/107.148.47.5
* https://search.censys.io/hosts/107.151.244.97
* https://search.censys.io/hosts/107.172.78.188
@ -493,11 +527,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/110.41.142.241
* https://search.censys.io/hosts/110.42.140.177
* https://search.censys.io/hosts/110.42.192.76
* https://search.censys.io/hosts/110.42.213.116
* https://search.censys.io/hosts/111.229.10.212
* https://search.censys.io/hosts/111.229.134.243
* https://search.censys.io/hosts/111.229.184.32
* https://search.censys.io/hosts/111.230.19.96
* https://search.censys.io/hosts/111.230.46.249
* https://search.censys.io/hosts/111.230.242.229
* https://search.censys.io/hosts/111.231.26.117
* https://search.censys.io/hosts/111.231.28.30
* https://search.censys.io/hosts/112.74.43.190
@ -516,6 +552,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/116.62.119.33
* https://search.censys.io/hosts/116.63.163.221
* https://search.censys.io/hosts/116.196.98.0
* https://search.censys.io/hosts/116.196.117.137
* https://search.censys.io/hosts/116.198.18.134
* https://search.censys.io/hosts/116.198.52.236
* https://search.censys.io/hosts/116.204.72.140
@ -565,6 +602,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/121.5.63.55
* https://search.censys.io/hosts/121.5.64.8
* https://search.censys.io/hosts/121.5.147.57
* https://search.censys.io/hosts/121.37.46.129
* https://search.censys.io/hosts/121.37.206.95
* https://search.censys.io/hosts/121.37.225.44
* https://search.censys.io/hosts/121.40.170.102
@ -581,6 +619,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/123.60.67.177
* https://search.censys.io/hosts/123.60.72.189
* https://search.censys.io/hosts/123.60.74.61
* https://search.censys.io/hosts/123.60.99.12
* https://search.censys.io/hosts/123.60.186.136
* https://search.censys.io/hosts/123.207.13.11
* https://search.censys.io/hosts/123.207.203.249
@ -597,6 +636,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/124.71.171.238
* https://search.censys.io/hosts/124.119.23.169
* https://search.censys.io/hosts/124.220.19.159
* https://search.censys.io/hosts/124.220.32.134
* https://search.censys.io/hosts/124.220.49.74
* https://search.censys.io/hosts/124.220.58.73
* https://search.censys.io/hosts/124.220.74.14
@ -614,6 +654,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/124.222.173.45
* https://search.censys.io/hosts/124.222.208.63
* https://search.censys.io/hosts/124.222.215.77
* https://search.censys.io/hosts/124.222.224.57
* https://search.censys.io/hosts/124.222.244.97
* https://search.censys.io/hosts/124.223.13.142
* https://search.censys.io/hosts/124.223.14.29
@ -624,6 +665,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/124.223.64.202
* https://search.censys.io/hosts/124.223.110.215
* https://search.censys.io/hosts/124.223.187.73
* https://search.censys.io/hosts/124.223.220.137
* https://search.censys.io/hosts/125.124.189.8
* https://search.censys.io/hosts/129.159.33.86
* https://search.censys.io/hosts/129.211.30.174
@ -644,6 +686,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/139.224.11.79
* https://search.censys.io/hosts/139.224.62.94
* https://search.censys.io/hosts/139.224.200.60
* https://search.censys.io/hosts/140.246.72.2
* https://search.censys.io/hosts/141.11.95.43
* https://search.censys.io/hosts/141.164.60.2
* https://search.censys.io/hosts/142.171.116.115
@ -652,6 +695,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/148.135.68.145
* https://search.censys.io/hosts/148.135.103.126
* https://search.censys.io/hosts/148.135.109.215
* https://search.censys.io/hosts/148.135.124.207
* https://search.censys.io/hosts/149.28.129.16
* https://search.censys.io/hosts/149.28.220.194
* https://search.censys.io/hosts/149.88.80.151
@ -689,9 +733,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/162.14.83.232
* https://search.censys.io/hosts/162.14.107.239
* https://search.censys.io/hosts/162.14.116.65
* https://search.censys.io/hosts/162.14.125.5
* https://search.censys.io/hosts/162.14.209.70
* https://search.censys.io/hosts/162.62.117.155
* https://search.censys.io/hosts/163.53.216.216
* https://search.censys.io/hosts/163.197.211.60
* https://search.censys.io/hosts/163.197.211.75
* https://search.censys.io/hosts/163.197.217.129
* https://search.censys.io/hosts/163.197.246.68
@ -719,7 +765,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/175.197.65.52
* https://search.censys.io/hosts/178.211.139.43
* https://search.censys.io/hosts/180.102.25.46
* https://search.censys.io/hosts/180.112.5.254
* https://search.censys.io/hosts/180.140.153.89
* https://search.censys.io/hosts/180.141.51.186
* https://search.censys.io/hosts/180.184.132.193
* https://search.censys.io/hosts/182.42.93.29
* https://search.censys.io/hosts/182.61.37.161
* https://search.censys.io/hosts/182.92.130.250
@ -736,12 +785,16 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/198.98.51.221
* https://search.censys.io/hosts/198.98.62.146
* https://search.censys.io/hosts/198.148.120.72
* https://search.censys.io/hosts/199.195.249.117
* https://search.censys.io/hosts/202.79.168.65
* https://search.censys.io/hosts/203.160.52.164
* https://search.censys.io/hosts/204.44.87.225
* https://search.censys.io/hosts/206.119.117.215
* https://search.censys.io/hosts/206.119.172.87
* https://search.censys.io/hosts/206.233.135.134
* https://search.censys.io/hosts/206.237.1.241
* https://search.censys.io/hosts/206.237.6.229
* https://search.censys.io/hosts/206.237.30.140
* https://search.censys.io/hosts/209.141.62.122
* https://search.censys.io/hosts/210.37.80.217
* https://search.censys.io/hosts/211.159.166.52

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [SG](https://vuldb.com/?country.sg)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -25,31 +25,36 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [3.7.61.252](https://vuldb.com/?ip.3.7.61.252) | ec2-3-7-61-252.ap-south-1.compute.amazonaws.com | - | Medium
3 | [3.69.115.178](https://vuldb.com/?ip.3.69.115.178) | ec2-3-69-115-178.eu-central-1.compute.amazonaws.com | - | Medium
4 | [3.72.8.200](https://vuldb.com/?ip.3.72.8.200) | ec2-3-72-8-200.eu-central-1.compute.amazonaws.com | - | Medium
5 | [3.126.37.18](https://vuldb.com/?ip.3.126.37.18) | ec2-3-126-37-18.eu-central-1.compute.amazonaws.com | - | Medium
6 | [13.48.68.245](https://vuldb.com/?ip.13.48.68.245) | ec2-13-48-68-245.eu-north-1.compute.amazonaws.com | - | Medium
7 | [15.204.37.12](https://vuldb.com/?ip.15.204.37.12) | ip12.ip-15-204-37.us | - | High
8 | [15.204.170.24](https://vuldb.com/?ip.15.204.170.24) | ip24.ip-15-204-170.us | - | High
9 | [16.16.96.108](https://vuldb.com/?ip.16.16.96.108) | ec2-16-16-96-108.eu-north-1.compute.amazonaws.com | - | Medium
10 | [18.230.117.219](https://vuldb.com/?ip.18.230.117.219) | ec2-18-230-117-219.sa-east-1.compute.amazonaws.com | - | Medium
11 | [18.231.156.119](https://vuldb.com/?ip.18.231.156.119) | ec2-18-231-156-119.sa-east-1.compute.amazonaws.com | - | Medium
12 | [20.0.32.252](https://vuldb.com/?ip.20.0.32.252) | - | - | High
13 | [20.25.157.149](https://vuldb.com/?ip.20.25.157.149) | - | - | High
14 | [20.56.93.201](https://vuldb.com/?ip.20.56.93.201) | - | - | High
15 | [20.125.118.35](https://vuldb.com/?ip.20.125.118.35) | - | - | High
16 | [20.197.231.178](https://vuldb.com/?ip.20.197.231.178) | - | - | High
17 | [20.219.15.124](https://vuldb.com/?ip.20.219.15.124) | - | - | High
18 | [20.229.184.215](https://vuldb.com/?ip.20.229.184.215) | - | - | High
19 | [23.106.215.7](https://vuldb.com/?ip.23.106.215.7) | - | - | High
20 | [23.227.198.214](https://vuldb.com/?ip.23.227.198.214) | 23-227-198-214.static.hvvc.us | - | High
21 | [31.220.76.124](https://vuldb.com/?ip.31.220.76.124) | ip-124-76-220-31.static.contabo.net | - | High
22 | [41.216.188.29](https://vuldb.com/?ip.41.216.188.29) | - | - | High
23 | [44.201.221.153](https://vuldb.com/?ip.44.201.221.153) | ec2-44-201-221-153.compute-1.amazonaws.com | - | Medium
24 | [45.61.130.7](https://vuldb.com/?ip.45.61.130.7) | - | - | High
25 | [45.81.225.208](https://vuldb.com/?ip.45.81.225.208) | vm4424272.52ssd.had.wf | - | High
26 | [45.88.67.75](https://vuldb.com/?ip.45.88.67.75) | - | - | High
27 | ... | ... | ... | ...
5 | [3.121.139.82](https://vuldb.com/?ip.3.121.139.82) | ec2-3-121-139-82.eu-central-1.compute.amazonaws.com | - | Medium
6 | [3.126.37.18](https://vuldb.com/?ip.3.126.37.18) | ec2-3-126-37-18.eu-central-1.compute.amazonaws.com | - | Medium
7 | [3.127.59.75](https://vuldb.com/?ip.3.127.59.75) | ec2-3-127-59-75.eu-central-1.compute.amazonaws.com | - | Medium
8 | [13.48.68.245](https://vuldb.com/?ip.13.48.68.245) | ec2-13-48-68-245.eu-north-1.compute.amazonaws.com | - | Medium
9 | [15.204.37.12](https://vuldb.com/?ip.15.204.37.12) | ip12.ip-15-204-37.us | - | High
10 | [15.204.170.24](https://vuldb.com/?ip.15.204.170.24) | ip24.ip-15-204-170.us | - | High
11 | [15.228.35.69](https://vuldb.com/?ip.15.228.35.69) | ec2-15-228-35-69.sa-east-1.compute.amazonaws.com | - | Medium
12 | [16.16.96.108](https://vuldb.com/?ip.16.16.96.108) | ec2-16-16-96-108.eu-north-1.compute.amazonaws.com | - | Medium
13 | [18.230.117.219](https://vuldb.com/?ip.18.230.117.219) | ec2-18-230-117-219.sa-east-1.compute.amazonaws.com | - | Medium
14 | [18.231.156.119](https://vuldb.com/?ip.18.231.156.119) | ec2-18-231-156-119.sa-east-1.compute.amazonaws.com | - | Medium
15 | [20.0.32.252](https://vuldb.com/?ip.20.0.32.252) | - | - | High
16 | [20.25.157.149](https://vuldb.com/?ip.20.25.157.149) | - | - | High
17 | [20.56.93.201](https://vuldb.com/?ip.20.56.93.201) | - | - | High
18 | [20.125.118.35](https://vuldb.com/?ip.20.125.118.35) | - | - | High
19 | [20.197.231.178](https://vuldb.com/?ip.20.197.231.178) | - | - | High
20 | [20.219.15.124](https://vuldb.com/?ip.20.219.15.124) | - | - | High
21 | [20.229.184.215](https://vuldb.com/?ip.20.229.184.215) | - | - | High
22 | [23.106.215.7](https://vuldb.com/?ip.23.106.215.7) | - | - | High
23 | [23.227.198.214](https://vuldb.com/?ip.23.227.198.214) | 23-227-198-214.static.hvvc.us | - | High
24 | [31.220.76.124](https://vuldb.com/?ip.31.220.76.124) | ip-124-76-220-31.static.contabo.net | - | High
25 | [34.130.82.241](https://vuldb.com/?ip.34.130.82.241) | 241.82.130.34.bc.googleusercontent.com | - | Medium
26 | [35.220.199.19](https://vuldb.com/?ip.35.220.199.19) | 19.199.220.35.bc.googleusercontent.com | - | Medium
27 | [41.216.188.29](https://vuldb.com/?ip.41.216.188.29) | - | - | High
28 | [44.201.221.153](https://vuldb.com/?ip.44.201.221.153) | ec2-44-201-221-153.compute-1.amazonaws.com | - | Medium
29 | [45.61.130.7](https://vuldb.com/?ip.45.61.130.7) | - | - | High
30 | [45.81.225.208](https://vuldb.com/?ip.45.81.225.208) | vm4424272.52ssd.had.wf | - | High
31 | [45.88.67.75](https://vuldb.com/?ip.45.88.67.75) | - | - | High
32 | ... | ... | ... | ...
There are 103 more IOC items available. Please use our online service to access the data.
There are 125 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -128,10 +133,9 @@ ID | Type | Indicator | Confidence
54 | File | `/items/search` | High
55 | File | `/kelasdosen/data` | High
56 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
57 | File | `/languages/install.php` | High
58 | ... | ... | ...
57 | ... | ... | ...
There are 504 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 501 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -142,6 +146,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://threatfox.abuse.ch
* https://tria.ge/230908-y775ksfb85/behavioral2
* https://twitter.com/ScumBots/status/1633119068986257413
* https://www.joesandbox.com/analysis/1321945/0/html
## Literature

查看文件

@ -85,7 +85,7 @@ ID | IP address | Hostname | Campaign | Confidence
67 | [66.188.233.100](https://vuldb.com/?ip.66.188.233.100) | 066-188-233-100.res.spectrum.com | - | High
68 | ... | ... | ... | ...
There are 267 more IOC items available. Please use our online service to access the data.
There are 270 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -93,14 +93,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -108,44 +108,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/admin-profile.php` | High
3 | File | `/admin/ajax.php?action=confirm_order` | High
4 | File | `/admin/index2.html` | High
5 | File | `/admin/sales/view_details.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/cron/settings/setJob/` | High
8 | File | `/api/v1/snapshots` | High
9 | File | `/aqpg/users/login.php` | High
10 | File | `/assets/something/services/AppModule.class` | High
11 | File | `/audit/log/log_management.php` | High
12 | File | `/cgi-bin/mainfunction.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/classes/Users.php` | High
15 | File | `/ctcprotocol/Protocol` | High
16 | File | `/dottie.js` | Medium
17 | File | `/DXR.axd` | Medium
18 | File | `/env` | Low
19 | File | `/forms/doLogin` | High
20 | File | `/forum/away.php` | High
21 | File | `/hrm/controller/employee.php` | High
22 | File | `/hrm/employeeview.php` | High
23 | File | `/importexport.php` | High
24 | File | `/index.php` | Medium
25 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
26 | File | `/jurusanmatkul/data` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/log/webmailattach.php` | High
29 | File | `/login.php?do=login` | High
30 | File | `/mc` | Low
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/php-opos/index.php` | High
33 | File | `/plain` | Low
34 | File | `/project/tasks/list` | High
35 | File | `/public/login.htm` | High
1 | File | `/?ajax-request=jnews` | High
2 | File | `/academy/tutor/filter` | High
3 | File | `/admin/admin-profile.php` | High
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin/sales/view_details.php` | High
7 | File | `/api/addusers` | High
8 | File | `/api/baskets/{name}` | High
9 | File | `/api/cron/settings/setJob/` | High
10 | File | `/api/v1/snapshots` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/aqpg/users/login.php` | High
13 | File | `/assets/something/services/AppModule.class` | High
14 | File | `/audit/log/log_management.php` | High
15 | File | `/authenticationendpoint/login.do` | High
16 | File | `/blog/comment` | High
17 | File | `/cgi-bin/mainfunction.cgi` | High
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/classes/Users.php` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
22 | File | `/dottie.js` | Medium
23 | File | `/DXR.axd` | Medium
24 | File | `/env` | Low
25 | File | `/forms/doLogin` | High
26 | File | `/forum/away.php` | High
27 | File | `/hrm/controller/employee.php` | High
28 | File | `/hrm/employeeview.php` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
31 | File | `/librarian/bookdetails.php` | High
32 | File | `/log/webmailattach.php` | High
33 | File | `/login` | Low
34 | File | `/mc` | Low
35 | File | `/modules/projects/vw_files.php` | High
36 | ... | ... | ...
There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 312 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -172,6 +172,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2021/05/threat-roundup-0507-0514.html
* https://blog.talosintelligence.com/2021/05/threat-roundup-0521-0528.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-0723-0730.html
* https://threatfox.abuse.ch
## Literature

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [NZ](https://vuldb.com/?country.nz)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -346,9 +346,10 @@ ID | IP address | Hostname | Campaign | Confidence
323 | [43.229.151.135](https://vuldb.com/?ip.43.229.151.135) | - | - | High
324 | [43.229.151.171](https://vuldb.com/?ip.43.229.151.171) | - | - | High
325 | [43.229.151.191](https://vuldb.com/?ip.43.229.151.191) | - | - | High
326 | ... | ... | ... | ...
326 | [43.245.199.210](https://vuldb.com/?ip.43.245.199.210) | - | - | High
327 | ... | ... | ... | ...
There are 1301 more IOC items available. Please use our online service to access the data.
There are 1303 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -356,14 +357,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -374,46 +375,41 @@ ID | Type | Indicator | Confidence
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/maintenance/view_designation.php` | High
4 | File | `/admin/orders/update_status.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/billing/home.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
4 | File | `/admin/save.php` | High
5 | File | `/admin/search-appointment.php` | High
6 | File | `/admin/students/manage_academic.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/download` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/billing/home.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/config/php.ini` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
19 | File | `/fcgi/scrut_fcgi.fcgi` | High
20 | File | `/forum/away.php` | High
21 | File | `/geoserver/gwc/rest.html` | High
22 | File | `/HNAP1` | Low
23 | File | `/home/cavesConsole` | High
24 | File | `/home/masterConsole` | High
25 | File | `/home/playerOperate` | High
26 | File | `/importexport.php` | High
27 | File | `/items/search` | High
28 | File | `/jeecg-boot/sys/common/upload` | High
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
31 | File | `/param.file.tgz` | High
32 | File | `/proxy` | Low
33 | File | `/RPS2019Service/status.html` | High
34 | File | `/scripts/unlock_tasks.php` | High
35 | File | `/setting` | Medium
36 | File | `/sicweb-ajax/tmproot/` | High
37 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
38 | File | `/sws/swsAlert.sws` | High
39 | File | `/system/user/modules/mod_users/controller.php` | High
40 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
41 | ... | ... | ...
15 | File | `/debug/pprof` | Medium
16 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
17 | File | `/fcgi/scrut_fcgi.fcgi` | High
18 | File | `/forum/away.php` | High
19 | File | `/geoserver/gwc/rest.html` | High
20 | File | `/HNAP1` | Low
21 | File | `/home/cavesConsole` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/playerOperate` | High
24 | File | `/importexport.php` | High
25 | File | `/items/search` | High
26 | File | `/modules/projects/vw_files.php` | High
27 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
28 | File | `/param.file.tgz` | High
29 | File | `/proxy` | Low
30 | File | `/RPS2019Service/status.html` | High
31 | File | `/scripts/unlock_tasks.php` | High
32 | File | `/setting` | Medium
33 | File | `/sicweb-ajax/tmproot/` | High
34 | File | `/spip.php` | Medium
35 | File | `/sqlite3_aflpp/shell.c` | High
36 | ... | ... | ...
There are 354 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 307 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -453,6 +449,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tria.ge/220515-scsthshdcp
* https://tria.ge/220522-zyxg6abab8/
* https://tria.ge/220808-nnvp2accf2
* https://tria.ge/231112-vtn8rshc7w/behavioral2
* https://twitter.com/500mk500/status/1488945561176879106
* https://twitter.com/500mk500/status/1582811443887382528
* https://twitter.com/ScumBots/status/1648885910686015488

查看文件

@ -106,7 +106,7 @@ ID | Type | Indicator | Confidence
46 | File | `aclient.exe` | Medium
47 | ... | ... | ...
There are 408 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -47,7 +47,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 11 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -66,7 +66,7 @@ ID | Type | Indicator | Confidence
9 | File | `adminpanel/modules/pro/inc/ajax.php` | High
10 | ... | ... | ...
There are 77 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -101,7 +101,7 @@ ID | Type | Indicator | Confidence
43 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
44 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -55,7 +55,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35, CWE-37, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -87,36 +87,36 @@ ID | Type | Indicator | Confidence
16 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
17 | File | `/dcim/rack-roles/` | High
18 | File | `/forum/away.php` | High
19 | File | `/goform/addUserName` | High
20 | File | `/goform/aspForm` | High
21 | File | `/goform/delAd` | High
22 | File | `/goform/wifiSSIDset` | High
23 | File | `/gpac/src/bifs/unquantize.c` | High
24 | File | `/h/autoSaveDraft` | High
25 | File | `/inc/topBarNav.php` | High
26 | File | `/index.php` | Medium
27 | File | `/index.php?app=main&func=passport&action=login` | High
28 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
29 | File | `/iwgallery/pictures/details.asp` | High
30 | File | `/job` | Low
31 | File | `/kelas/data` | Medium
32 | File | `/medianet/mail.aspx` | High
33 | File | `/Moosikay/order.php` | High
34 | File | `/php-sms/admin/quotes/manage_remark.php` | High
35 | File | `/settings/account` | High
36 | File | `/shell` | Low
37 | File | `/spip.php` | Medium
38 | File | `/squashfs-root/etc_ro/custom.conf` | High
39 | File | `/staff/edit_book_details.php` | High
40 | File | `/SysManage/AddUpdateRole.aspx` | High
41 | File | `/sysmanage/importconf.php` | High
42 | File | `/user/loader.php?api=1` | High
43 | File | `/user/profile` | High
44 | File | `/user/s.php` | Medium
45 | File | `/user/updatePwd` | High
19 | File | `/goform/aspForm` | High
20 | File | `/goform/delAd` | High
21 | File | `/goform/wifiSSIDset` | High
22 | File | `/h/autoSaveDraft` | High
23 | File | `/inc/topBarNav.php` | High
24 | File | `/index.php` | Medium
25 | File | `/index.php?app=main&func=passport&action=login` | High
26 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
27 | File | `/iwgallery/pictures/details.asp` | High
28 | File | `/job` | Low
29 | File | `/kelas/data` | Medium
30 | File | `/listplace/user/ticket/create` | High
31 | File | `/medianet/mail.aspx` | High
32 | File | `/Moosikay/order.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/settings/account` | High
35 | File | `/shell` | Low
36 | File | `/spip.php` | Medium
37 | File | `/squashfs-root/etc_ro/custom.conf` | High
38 | File | `/staff/edit_book_details.php` | High
39 | File | `/SysManage/AddUpdateRole.aspx` | High
40 | File | `/sysmanage/importconf.php` | High
41 | File | `/user/loader.php?api=1` | High
42 | File | `/user/profile` | High
43 | File | `/user/s.php` | Medium
44 | File | `/user/updatePwd` | High
45 | File | `/useratte/web.php` | High
46 | ... | ... | ...
There are 401 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 400 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## Actors
@ -49,7 +49,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -59,13 +59,14 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/ajax.php?action=read_msg` | High
2 | File | `/debug/pprof` | Medium
3 | File | `/env` | Low
4 | File | `/goform/SetNetControlList` | High
5 | File | `/src/chatbotapp/chatWindow.java` | High
6 | File | `/usr/bin/pkexec` | High
7 | File | `admin/categories_industry.php` | High
8 | File | `admin/class-woo-popup-admin.php` | High
9 | ... | ... | ...
3 | File | `/desktop_app/file.ajax.php?action=uploadfile` | High
4 | File | `/env` | Low
5 | File | `/goform/SetNetControlList` | High
6 | File | `/src/chatbotapp/chatWindow.java` | High
7 | File | `/usr/bin/pkexec` | High
8 | File | `admin/categories_industry.php` | High
9 | File | `admin/class-woo-popup-admin.php` | High
10 | ... | ... | ...
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## Actors
@ -67,45 +67,42 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$HOME/.terminfo` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/?ajax-request=jnews` | High
4 | File | `/admin/upload/upload` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/bin/login` | Medium
8 | File | `/bin/mini_upnpd` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/classes/Users.php` | High
11 | File | `/config/getuser` | High
12 | File | `/config/myfield/test.php` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/ecshop/admin/template.php` | High
15 | File | `/file/upload/1` | High
16 | File | `/forum/away.php` | High
17 | File | `/forum/PostPrivateMessage` | High
18 | File | `/goform/set_LimitClient_cfg` | High
19 | File | `/h/autoSaveDraft` | High
20 | File | `/h/search?action` | High
21 | File | `/home/www/cgi-bin/login.cgi` | High
22 | File | `/hss/admin/?page=products/view_product` | High
23 | File | `/importexport.php` | High
24 | File | `/index.php?app=main&func=passport&action=login` | High
25 | File | `/mgmt/` | Low
26 | File | `/multi-vendor-shopping-script/product-list.php` | High
27 | File | `/net-banking/customer_transactions.php` | High
28 | File | `/obs/book.php` | High
29 | File | `/ossn/administrator/com_installer` | High
30 | File | `/owa/auth/logon.aspx` | High
31 | File | `/pms/update_user.php?user_id=1` | High
32 | File | `/preview.php` | Medium
33 | File | `/requests.php` | High
34 | File | `/secure/ViewCollectors` | High
35 | File | `/server-status` | High
36 | File | `/spip.php` | Medium
37 | File | `/sqlite3_aflpp/shell.c` | High
38 | ... | ... | ...
2 | File | `/?ajax-request=jnews` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/api/gen/clients/{language}` | High
5 | File | `/bin/login` | Medium
6 | File | `/bin/mini_upnpd` | High
7 | File | `/cgi-bin/wlogin.cgi` | High
8 | File | `/classes/Users.php` | High
9 | File | `/config/getuser` | High
10 | File | `/config/myfield/test.php` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/ecshop/admin/template.php` | High
13 | File | `/file/upload/1` | High
14 | File | `/forum/away.php` | High
15 | File | `/forum/PostPrivateMessage` | High
16 | File | `/goform/set_LimitClient_cfg` | High
17 | File | `/h/autoSaveDraft` | High
18 | File | `/h/search?action` | High
19 | File | `/home/www/cgi-bin/login.cgi` | High
20 | File | `/hss/admin/?page=products/view_product` | High
21 | File | `/importexport.php` | High
22 | File | `/index.php?app=main&func=passport&action=login` | High
23 | File | `/mgmt/` | Low
24 | File | `/multi-vendor-shopping-script/product-list.php` | High
25 | File | `/net-banking/customer_transactions.php` | High
26 | File | `/oauth/idp/.well-known/openid-configuration` | High
27 | File | `/obs/book.php` | High
28 | File | `/owa/auth/logon.aspx` | High
29 | File | `/preview.php` | Medium
30 | File | `/requests.php` | High
31 | File | `/secure/ViewCollectors` | High
32 | File | `/server-status` | High
33 | File | `/spip.php` | Medium
34 | File | `/sqlite3_aflpp/shell.c` | High
35 | ... | ... | ...
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Asylum Ambuscade:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## Actors
@ -63,8 +63,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -120,7 +119,7 @@ ID | Type | Indicator | Confidence
44 | File | `/usr/sbin/httpd` | High
45 | ... | ... | ...
There are 389 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## Actors
@ -99,7 +99,7 @@ ID | Type | Indicator | Confidence
12 | File | `admin/admin.shtml` | High
13 | ... | ... | ...
There are 100 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 102 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

查看文件

@ -107,34 +107,34 @@ ID | Type | Indicator | Confidence
34 | File | `/secure/QueryComponent!Default.jspa` | High
35 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
36 | File | `/system?action=ServiceAdmin` | High
37 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
38 | File | `/vicidial/user_stats.php` | High
39 | File | `/vm/admin/doctors.php` | High
40 | File | `/websocket/exec` | High
41 | File | `access.conf` | Medium
42 | File | `action.php` | Medium
43 | File | `adclick.php` | Medium
44 | File | `addsuppliers.php` | High
45 | File | `admin.php` | Medium
46 | File | `admin.remository.php` | High
47 | File | `admin/admin_users.php` | High
48 | File | `admin/login.php` | High
49 | File | `administers` | Medium
50 | File | `Administrator_list.php` | High
51 | File | `advancedsetup_websiteblocking.html` | High
52 | File | `affich.php` | Medium
53 | File | `ajax_mail_autoreply.php` | High
54 | File | `ajax_save_name.php` | High
55 | File | `album_portal.php` | High
56 | File | `allocator.cc` | Medium
57 | File | `announcements.php` | High
58 | File | `ap1.com` | Low
59 | File | `apache2/modsecurity.c` | High
60 | File | `api_jsonrpc.php` | High
61 | File | `app/admin/controller/Ajax.php` | High
37 | File | `/SystemMng.ashx` | High
38 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
39 | File | `/vicidial/user_stats.php` | High
40 | File | `/vm/admin/doctors.php` | High
41 | File | `/websocket/exec` | High
42 | File | `access.conf` | Medium
43 | File | `action.php` | Medium
44 | File | `adclick.php` | Medium
45 | File | `addsuppliers.php` | High
46 | File | `admin.php` | Medium
47 | File | `admin.remository.php` | High
48 | File | `admin/admin_users.php` | High
49 | File | `admin/login.php` | High
50 | File | `administers` | Medium
51 | File | `Administrator_list.php` | High
52 | File | `advancedsetup_websiteblocking.html` | High
53 | File | `affich.php` | Medium
54 | File | `ajax_mail_autoreply.php` | High
55 | File | `ajax_save_name.php` | High
56 | File | `album_portal.php` | High
57 | File | `allocator.cc` | Medium
58 | File | `announcements.php` | High
59 | File | `ap1.com` | Low
60 | File | `apache2/modsecurity.c` | High
61 | File | `api_jsonrpc.php` | High
62 | ... | ... | ...
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 546 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

某些文件未显示,因为此 diff 中更改的文件太多 显示更多