Babadeda Analysis

IOB - Indicator of Behavior (527)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en466
es26
fr16
de6
pl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de332
us196

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
dotProject8
Indexu6
swftools6
Apache Tomcat6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.90CVE-2010-0966
2Promosi-web ardguest ardguest.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.00CVE-2009-3668
3Myupb UPB cross site scripting4.34.3$0-$5k$0-$5kHighUnavailable0.002970.00CVE-2008-6727
4Francisco Burzi PHP-Nuke Downloads Module viewsdownload sql injection5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001870.05CVE-2005-0996
5pollvote pollvote.php code injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.015170.02CVE-2005-3775
6Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.56
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.13
8TLS Protocol/SSL Protocol RC4 Encryption Bar Mitzvah Attack cryptographic issues5.34.7$0-$5k$0-$5kUnprovenWorkaround0.003000.00CVE-2015-2808
9WHM Autopilot step_one.php file inclusion7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030550.06CVE-2004-1421
10Mantis bug_sponsorship_list_view_inc.php file inclusion7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.107520.00CVE-2005-3335
11PHProjekt authform.inc.php code injection5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.007310.00CVE-2004-2740
12Secure Reality PHPSecurePages secure.php memory corruption7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.656880.00CVE-2005-2251
13Six Apart Movable Type mt-comments.cgi cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2005-3104
14Invision Power Board ipchat.php code injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.038810.00CVE-2003-1385
15dotProject gantt.php file inclusion7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
16Pmachine lib.inc.php privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.028690.04CVE-2003-1086
17Php-calendar calendar.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.184270.05CVE-2004-1423
18phpforum mainfile.php privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005130.03CVE-2003-0559
19dotProject db_connect.php file inclusion7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
20PHPNews auth.php file inclusion5.34.8$0-$5kCalculatingProof-of-ConceptOfficial Fix0.031330.00CVE-2005-0632

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Ukraine

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (385)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?page=batch_manager&mode=unitpredictiveHigh
2File/goform/aspFormpredictiveHigh
3File/includes/db_adodb.phppredictiveHigh
4File/includes/db_connect.phppredictiveHigh
5File/includes/session.phppredictiveHigh
6File/modules/admin/vw_usr_roles.phppredictiveHigh
7File/modules/projects/gantt2.phppredictiveHigh
8File/modules/projects/vw_files.phppredictiveHigh
9File/modules/public/date_format.phppredictiveHigh
10File/modules/tasks/gantt.phppredictiveHigh
11File/omps/sellerpredictiveMedium
12File/out.phppredictiveMedium
13File/php/passport/index.phppredictiveHigh
14File/replicationpredictiveMedium
15File/settingspredictiveMedium
16File/staff/tools/custom-fieldspredictiveHigh
17File/strings/ctype-latin1.cpredictiveHigh
18File/uncpath/predictiveMedium
19File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
20File/Wedding-Management/admin/client_manage_account_details.php?booking_id=31predictiveHigh
21Fileactions/del.phppredictiveHigh
22Fileaddpost_newpoll.phppredictiveHigh
23Fileaddsite.phppredictiveMedium
24FileAdmin.PHPpredictiveMedium
25Fileadmin.phppredictiveMedium
26Fileadmin/define.inc.phppredictiveHigh
27Fileadmin/editproductetails.phppredictiveHigh
28Fileadmin/general.phppredictiveHigh
29Fileadmin/index.phppredictiveHigh
30Fileadmin/review.phppredictiveHigh
31Fileadmincp/auth/secure.phppredictiveHigh
32Fileaffich.phppredictiveMedium
33Fileagenda.php3predictiveMedium
34Fileagenda2.php3predictiveMedium
35Fileajaxdata.phppredictiveMedium
36Fileakocomments.phppredictiveHigh
37Filealbum_portal.phppredictiveHigh
38Fileal_initialize.phppredictiveHigh
39Fileanjel.index.phppredictiveHigh
40Fileannouncements.phppredictiveHigh
41Fileapa_phpinclude.inc.phppredictiveHigh
42Fileapi/security/userinfo/deletepredictiveHigh
43Fileapplication.phppredictiveHigh
44Filearchive.phppredictiveMedium
45Fileardguest.phppredictiveMedium
46Fileashnews.php/ashheadlines.phppredictiveHigh
47FileAttributionSource.javapredictiveHigh
48Fileauction\auction_common.phppredictiveHigh
49Filexxxxxxx.xxxpredictiveMedium
50Filexxxx.xxx.xxxpredictiveMedium
51Filexxxx.xxxpredictiveMedium
52Filexxxxxxxx.xxx.xxxpredictiveHigh
53Filexxxxxxx.xxpredictiveMedium
54Filexxx_xxxx.xxxpredictiveMedium
55Filexx_xxxxx_xxxxx.xxxpredictiveHigh
56Filexxx.xxxpredictiveLow
57Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
58Filexxxxxxx.xxxxpredictiveMedium
59Filexx_xxxx.xxxpredictiveMedium
60Filexxx_xxxxxxxxxxx_xxxx_xxxx_xxx.xxxpredictiveHigh
61Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
62Filexxxx.xxxpredictiveMedium
63Filexxxx_xxxxxxx.xxxpredictiveHigh
64Filexxx-xxx/xxxxxxx.xxpredictiveHigh
65Filexxxxxxxxx.xxxpredictiveHigh
66Filexxxxx.xxxxxxxxxxxxxxxx.xx.xxxpredictiveHigh
67Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
68Filexxxxx.xxxxx.xxxpredictiveHigh
69Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
70Filexxxxx_xxxxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
74Filexxxxxx.xxx.xxxpredictiveHigh
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexx/xxxxx.xxxpredictiveMedium
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxx.xxxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxx_xxxxxxxxx.xxxpredictiveHigh
87Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
88Filexxx/xxxx/xxx.xpredictiveHigh
89Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxx/xxxxx/xxx_xxxxx.xxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxx_xx.xxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxx_xxxxx.xxxpredictiveHigh
99Filexxx_xxxxxx/xxxxx.xxxpredictiveHigh
100Filexxx_xxxxxx.xxpredictiveHigh
101Filexxxx.xxxpredictiveMedium
102Filexxxxxx.xxxpredictiveMedium
103Filexxxx_xxxx_xxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxx/xxxxxx.xxxpredictiveHigh
109Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxx/xxxxxx.xxxpredictiveHigh
112Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxx/xxxx.xxxpredictiveHigh
114Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
116Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxx.xxxpredictiveMedium
119Filexxxx.xxx.xxxpredictiveMedium
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxx/xxxx/xxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxx.xxxpredictiveMedium
127Filexxxx_xxxx.xxxpredictiveHigh
128Filexxx_xxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
131Filexxxx/xx.xxxpredictiveMedium
132Filexxxx.xxxpredictiveMedium
133Filexxxx.xxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx.xxpredictiveMedium
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxx_xxxxxxxxx.xxxpredictiveHigh
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxx.xxxpredictiveMedium
142Filexxx.xxxpredictiveLow
143Filexxxxxx/xxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxx.xxxpredictiveHigh
145Filexxx.xxxpredictiveLow
146Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
147Filexx/xxxxx/xxxxxxx/xxxx.xxpredictiveHigh
148Filexx-xxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxx/xxxx/xxxx.xpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxxxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxx.xxxpredictiveMedium
158Filexxx_xxxx.xxxpredictiveMedium
159Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx.xxx.xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxx/xxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxx_xxxxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxxxxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxx-xxx.xpredictiveMedium
171Filexxxxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxx.xpredictiveMedium
174Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxx.xxxpredictiveLow
176Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
179Filexxxx_xxx.xxxpredictiveMedium
180Filexxxx_xxxxxxxxx.xxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexxxx.xxpredictiveLow
183Filexxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
185Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
186Filexxxx_xxxx.xxxpredictiveHigh
187Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx/xxxxxx.xxxpredictiveHigh
189Filexxx/xxxx_xxxxxxx.xxpredictiveHigh
190Filexxx/xxxx_xxxx.xxpredictiveHigh
191Filexxxxx_xxxxx.xxxpredictiveHigh
192Filexxxxx.xxxpredictiveMedium
193Filexxxx_xxx.xxxpredictiveMedium
194Filexxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
195Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
196Filexxxxxxx.xpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxx.xxxpredictiveMedium
201Filexxxx.xxx.xxxpredictiveMedium
202Filexxxx_xxxxxx.xxxpredictiveHigh
203Filexxxx_xxx_xxx.xxxpredictiveHigh
204Filexxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxx/xxxxxxx.xxxpredictiveHigh
207Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
209Filexx-xxxxxxx/xxxxxxx/xxxx-xxx/xxxxxx/xxxxx.xxxpredictiveHigh
210Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
211Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxx.xxxpredictiveHigh
213File_xxxxxxxxx.xxxpredictiveHigh
214File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
215Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
216Libraryxxxxxxxxx.xxx.xxxpredictiveHigh
217Libraryxxxxx.xxxpredictiveMedium
218Libraryxxx/xxxxxxxx.xxxpredictiveHigh
219Libraryxxx/xx/xx_xxx.xxxpredictiveHigh
220Libraryxxx/xxxx_xxxxxx.xxx.xxxpredictiveHigh
221Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
222Libraryxx/xxx.xxx.xxxpredictiveHigh
223Argument$xxxxxxxx_xxxxxx_xxxxpredictiveHigh
224Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
225Argumentxxxxxxxx_xxxxpredictiveHigh
226ArgumentxxxxxxxpredictiveLow
227Argumentxxx_xxxxpredictiveMedium
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxpredictiveLow
231Argumentxxx_xxxxxx_xxxxxxxpredictiveHigh
232Argumentxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxxpredictiveMedium
238Argumentxxxx_xxxpredictiveMedium
239Argumentxxxx_xxxxpredictiveMedium
240ArgumentxxxxxpredictiveLow
241Argumentxxx_xxxpredictiveLow
242Argumentxxxxxxxxxx_xxxxpredictiveHigh
243Argumentxxxx_xxx_xxxxpredictiveHigh
244ArgumentxxxpredictiveLow
245ArgumentxxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxxpredictiveMedium
247Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
248ArgumentxxxxxxxxxpredictiveMedium
249Argumentxxxx_xxpredictiveLow
250Argumentxxxxxxx_xxxxpredictiveMedium
251ArgumentxxxxxxpredictiveLow
252ArgumentxxxxxxxxxxpredictiveMedium
253Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
254Argumentxxxxxx[xxxx]predictiveMedium
255Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
256Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
257Argumentxxxxxx_xxxxxxxpredictiveHigh
258Argumentxxxxxx_xxxxxxxpredictiveHigh
259ArgumentxxxxxxxpredictiveLow
260Argumentxxx_x_xxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxxxx/xxxxxxxxxxpredictiveHigh
263Argumentxx_xxpredictiveLow
264ArgumentxxxpredictiveLow
265Argumentxxx[xxxx]predictiveMedium
266Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
267ArgumentxxxxpredictiveLow
268Argumentxxxxx xxxxpredictiveMedium
269ArgumentxxxxxpredictiveLow
270Argumentxxxxx_xxxx_xxxxpredictiveHigh
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxpredictiveLow
274Argumentxxxxxxx[xxxxxx]predictiveHigh
275Argumentxxxxxxx[xxxxxx]predictiveHigh
276Argumentxxxx[xxxxxxx]predictiveHigh
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxpredictiveLow
279Argumentxxx_xxxxpredictiveMedium
280Argumentxxxx/xxxxpredictiveMedium
281ArgumentxxpredictiveLow
282ArgumentxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxxpredictiveMedium
284Argumentxxxxxxx_xxxxxxxxpredictiveHigh
285Argumentxxxxxxx_xxxxpredictiveMedium
286Argumentxxx_xxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289Argumentxxxxxxxx_xxxpredictiveMedium
290ArgumentxxxxxxxpredictiveLow
291Argumentxxx_xxxxpredictiveMedium
292ArgumentxxxxxpredictiveLow
293ArgumentxxxpredictiveLow
294Argumentxxxxx_xxxxpredictiveMedium
295Argumentxxx_xxxxxxx_xxxpredictiveHigh
296Argumentxxxx_xxxxpredictiveMedium
297Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300ArgumentxxxpredictiveLow
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxxpredictiveLow
304Argumentxxxxxx_xxxx_xxxxpredictiveHigh
305Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
306Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
307Argumentxxxxxxx_xxxxpredictiveMedium
308Argumentxx_xx[xxxx]predictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxxpredictiveLow
312Argumentxx_xxxpredictiveLow
313Argumentxxxx_xxxxxx[xxxxxxxx]predictiveHigh
314ArgumentxxpredictiveLow
315Argumentxxxxx_xxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxxxxxpredictiveHigh
324ArgumentxxxxxxxxxxxxxxpredictiveHigh
325Argumentxxxx_xxxxxpredictiveMedium
326Argumentxxxx_xxxpredictiveMedium
327Argumentxxxx_xx_xx_xxxpredictiveHigh
328Argumentxxxx_xx_xxxxpredictiveMedium
329ArgumentxxxxxxxpredictiveLow
330Argumentxxx_xxxx_xxxxxxxxxpredictiveHigh
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxxxxx_xxxx_xxxpredictiveHigh
333Argumentxxxxx_xxxx_xxxxpredictiveHigh
334Argumentxxxx_xxxx_xxxxpredictiveHigh
335Argumentxxxxxxx_xxxpredictiveMedium
336ArgumentxxxxxxxxxpredictiveMedium
337Argumentxxxxxxxxxx[x]predictiveHigh
338Argumentxx_xxxxpredictiveLow
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxx_xxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344Argumentxxxxxx_xxxx_xxxxpredictiveHigh
345ArgumentxxxxxxxpredictiveLow
346ArgumentxxxpredictiveLow
347Argumentxxx_xxxxpredictiveMedium
348ArgumentxxxxxxxxxxpredictiveMedium
349Argumentxxxxxx_xxxxpredictiveMedium
350Argumentxxx_xxxxxxxx_xxxxxxxxxx_xxxxxxxpredictiveHigh
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxx_xxxxpredictiveMedium
354Argumentxx_xxxxpredictiveLow
355ArgumentxxxpredictiveLow
356Argumentxxxxxx_xxxxxxpredictiveHigh
357Argumentxxxxxx_xxxpredictiveMedium
358ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
359Argumentxxxxxxxx_xxxpredictiveMedium
360Argumentxxx_xxxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362ArgumentxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxpredictiveLow
365Argumentxxxx_xxx_xxxxpredictiveHigh
366Argumentxxxx_xxxxpredictiveMedium
367ArgumentxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxpredictiveMedium
370Argumentxxxxx_xxxxpredictiveMedium
371ArgumentxxxxxxxxpredictiveMedium
372ArgumentxxxxxpredictiveLow
373Argumentxxx_xxx_xxxxxxpredictiveHigh
374Argumentx_xxxx_xxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxpredictiveMedium
377Argumentxxxx_xxpredictiveLow
378Argumentxxxx_xxxxpredictiveMedium
379Argumentxx[xxxxxx]predictiveMedium
380Argumentx-xxxxxxxxx-xxxpredictiveHigh
381Argumentxx-xxxxxx_xxxxpredictiveHigh
382Argument\xxxxxx\predictiveMedium
383Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
384Pattern+|xx xx xx xx xx xx xx|predictiveHigh
385Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!