Passwordstealera Analysis

IOB - Indicator of Behavior (550)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en504
fr18
de10
es8
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us368
gb94
ro12
es10
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows38
Linux Kernel26
ImageMagick16
Microsoft Edge12
PHP8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.15CVE-2017-0055
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.76CVE-2010-0966
3Microsoft Windows Malware Protection Service memory corruption8.87.9$100k and more$0-$5kProof-of-ConceptOfficial Fix0.945260.00CVE-2017-0290
4Cisco Wireless LAN Controller IPv6 UDP Ingress input validation6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003560.00CVE-2016-9219
5Cisco Mobility Express 2800/Mobility Express 3800 802.11 Ingress Packet resource management4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.06CVE-2016-9220
6Cisco Mobility Express 2800/Mobility Express 3800 802.11 Ingress Connection Authentication resource management4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000550.02CVE-2016-9221
7RRJ Nueva Ecija Engineer Online Portal Quiz add_quiz.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.18CVE-2024-0190
8Youke365 collect.php server-side request forgery7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.15CVE-2024-0304
9Microsoft Windows LDAP Privilege Escalation7.56.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.008540.03CVE-2022-30139
10Apache Tomcat JNDI Realm improper authentication5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.002020.00CVE-2021-30640
11OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
12Microsoft IIS Log File Permission information disclosure5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.05CVE-2012-2531
13Microsoft Windows SmartCard Authentication EsteemAudit privileges management6.35.4$25k-$100k$0-$5kFunctionalOfficial Fix0.000000.00
14Microsoft Office RTF Document Necurs Dridex access control7.06.9$25k-$100k$0-$5kHighOfficial Fix0.974550.05CVE-2017-0199
15nginx SPDY memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.037110.04CVE-2014-0133
16Linux Kernel IPX Interface af_ipx.c ipxitf_ioctl use after free6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2017-7487
17PHP unserialize use after free7.36.4$25k-$100k$0-$5kUnprovenOfficial Fix0.000000.03
18Linux Kernel UDP Packet udp.c security check8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.048370.03CVE-2016-10229
19WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.04CVE-2017-5611
20Translator PoqDev Add-On Select Text cross site scripting3.12.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.03CVE-2023-5496

IOC - Indicator of Compromise (43)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.14.212.173ec2-3-14-212-173.us-east-2.compute.amazonaws.comPasswordstealera04/29/2022verifiedMedium
23.19.114.185ec2-3-19-114-185.us-east-2.compute.amazonaws.comPasswordstealera04/29/2022verifiedMedium
318.188.14.65ec2-18-188-14-65.us-east-2.compute.amazonaws.comPasswordstealera04/29/2022verifiedMedium
423.249.161.111Passwordstealera04/29/2022verifiedHigh
536.84.56.39Passwordstealera04/29/2022verifiedHigh
636.84.57.230Passwordstealera04/29/2022verifiedHigh
737.8.73.90Passwordstealera04/29/2022verifiedHigh
874.118.139.67Passwordstealera04/29/2022verifiedHigh
980.66.255.12980-66-255-129.kj.up.eePasswordstealera04/29/2022verifiedHigh
10XX.XXX.XXX.XXxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
11XX.XXX.XXX.XXXxxxx.xxx-xxxx.xxx.xxXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
12XX.XXX.XXX.XXxxxxxxxx.xxxxx.xxx.xxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
13XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxx.xxxxxxx.xxXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
14XX.XXX.XXX.XXXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
15XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
16XXX.XX.XX.XXXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
17XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
18XXX.XX.XX.XXXxxxxxxxxxxxxxxx04/12/2022verifiedHigh
19XXX.XX.XX.XXXXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
20XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
21XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
22XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
23XXX.XXX.X.XXXXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
24XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
25XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
26XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
27XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
28XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxxxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
29XXX.XXX.XX.XXxxxxxxx.x-xxxxxxxxxxxx.xxxxxxxx.xxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
30XXX.XX.XXX.XXXXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
31XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxxxxxxx04/12/2022verifiedHigh
32XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
33XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
34XXX.XXX.X.XXXXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
35XXX.XXX.XXX.XXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
36XXX.XX.XXX.XXxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
37XXX.XXX.XXX.XXxxxx.xxxxxx-xxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
38XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
39XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
40XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh
41XXX.XX.XXX.Xxx-xxx.xxxXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
42XXX.XXX.XX.XXXxxxxxxxxxxxxxxx04/29/2022verifiedHigh
43XXX.XXX.XX.XXxxxxxxx-xxx.xxxxxx.xxxXxxxxxxxxxxxxxxx10/16/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/doctors.phppredictiveHigh
3File/admin/pages/yearlevel.phppredictiveHigh
4File/admin/update_s6.phppredictiveHigh
5File/admin/upload/imgpredictiveHigh
6File/admin_ping.htmpredictiveHigh
7File/ample/app/action/edit_product.phppredictiveHigh
8File/api/controllers/common/UploadsController.phppredictiveHigh
9File/app/api/controller/collect.phppredictiveHigh
10File/application/index/controller/Screen.phppredictiveHigh
11File/APR/login.phppredictiveHigh
12File/cgi-bin/cstecgi.cgipredictiveHigh
13File/cgi-bin/kerbynetpredictiveHigh
14File/cgi-bin/supervisor/CloudSetup.cgipredictiveHigh
15File/core/config-revisionspredictiveHigh
16File/devinfopredictiveMedium
17File/domain/addpredictiveMedium
18File/downloadpredictiveMedium
19File/etc/sudoerspredictiveMedium
20File/get.phppredictiveMedium
21File/index.jsp#settingspredictiveHigh
22File/index.phppredictiveMedium
23File/index.php/weblinks-categoriespredictiveHigh
24File/item/item_conpredictiveHigh
25File/log/download.phppredictiveHigh
26File/member/ad.php?action=adpredictiveHigh
27File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
28File/plainpredictiveLow
29File/show_group_members.phppredictiveHigh
30File/statuspredictiveLow
31File/SysInfo1.htmpredictiveHigh
32File/uncpath/predictiveMedium
33File/user/manage-notes.phppredictiveHigh
34File/vdeskpredictiveLow
35File/xxxxxxxpredictiveMedium
36File/xxx/predictiveLow
37File/xxx/xxxxxx_xxxxxxxxx.xxxpredictiveHigh
38File/xxx/xxxxxxxx.xxxpredictiveHigh
39Filexxxxxxxx.xxxpredictiveMedium
40Filexxx_xxxx.xxxpredictiveMedium
41Filexxxxx/predictiveLow
42Filexxxxx/xxxxx.xxxpredictiveHigh
43Filexxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
44Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
45Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
46Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
47Filexxx/xxxxx/xxxxxxxx/xxxxx.xxxxxxxpredictiveHigh
48Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
49Filexxxxxxx_xxxxxx.xpredictiveHigh
50Filexxxx-xxxx.xpredictiveMedium
51Filexxx.xpredictiveLow
52Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
53Filexxxx.xxxpredictiveMedium
54Filexxxx/xxxxxx.xpredictiveHigh
55Filexxx-xxx/xx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxxxxxx.xxxpredictiveHigh
58Filexxx.xxxpredictiveLow
59Filexxxxxx/xxx.xpredictiveMedium
60Filexxxxxx/xxx.xpredictiveMedium
61Filexxxxxx\xxxx.xpredictiveHigh
62Filexxxxxxx/xxxxxxx.xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxx.xpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxx\xxxxxxxxxxxxxxpredictiveHigh
67Filexxxxxxxx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
69Filexxxxxxx/xxx/xxx-xxxxxxx.xpredictiveHigh
70Filexxxxxxx/xxxxx/xxx/xxxxxxx/xxxxxxx-xxx.xpredictiveHigh
71Filexxxxxxx/xxx/xxxxxx.xpredictiveHigh
72Filexxxxxxx/xxxxxxxxx/xxxx.xpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexx_xxxxxxx.xpredictiveMedium
75Filexxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxx.xpredictiveLow
78Filexxxxx.xxxpredictiveMedium
79Filexxxx-xxxxxx.xxxpredictiveHigh
80Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
81Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
82Filexxx/xxxx/xxxx.xpredictiveHigh
83Filexxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxx.xpredictiveLow
85Filexx/xxxxxxxx/xxxx.xpredictiveHigh
86Filexx/xxxx/xxxxx.xpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxxxx\xxxxx\xxxxxx_xxxx.xxpredictiveHigh
89Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxx.xxxpredictiveHigh
94Filexxx/xxx/xxx.xxxpredictiveHigh
95Filexxxxx.xxpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filexxxxxxx_xxxx.xxxpredictiveHigh
98Filexxxxxxx/xxxxx.xxxpredictiveHigh
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
101Filexxxxxxxxxx.xxxpredictiveHigh
102Filexxxx_xxxx.xxxpredictiveHigh
103Filexxxx.xxxx.xxxxx.xxxxxxx.xxxxxxxpredictiveHigh
104Filexxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
106Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
107Filexxxxxxxxxx/xxxx.xpredictiveHigh
108Filexxxx/xxxx/x_xxxxx.xpredictiveHigh
109Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxx-xxxxx/xx-xxxxxx.xpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxx/xxxxx.xxxpredictiveHigh
114Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
115Filexxxxxxxx/xxxxxxxx.xpredictiveHigh
116Filexxx_xxxxx.xpredictiveMedium
117Filexxx_xxx_xxxxxx.xpredictiveHigh
118Filexxx_xxx.xpredictiveMedium
119Filexxx.xpredictiveLow
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxx.xxxpredictiveMedium
122Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxxxx.xpredictiveHigh
123Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
124Filexxx/xxxx/xxxx.xpredictiveHigh
125Filexxx/xxx/xx_xxx.xpredictiveHigh
126Filexxx/xxx/xxxxxxx.xpredictiveHigh
127Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
128Filexxx/xxxxxx/xxx.xpredictiveHigh
129Filexxx/xxxxxxx.xpredictiveHigh
130Filexxxxxx_xxx.xpredictiveMedium
131Filexxx/xxxxxxxx.xxpredictiveHigh
132Filexxxxxxx/xxxx-xxxxxx.xpredictiveHigh
133Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxx.xpredictiveLow
136Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxxxxx-xxxx.xxxpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxx/xxxx.xpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx.xpredictiveMedium
144Filexxx.xxxpredictiveLow
145Filexx_xxxx.xpredictiveMedium
146Filexxxx.xxpredictiveLow
147Filexxxxxx.xxpredictiveMedium
148Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxx/xxxx/xxxx/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
152Filexxxx_xxxxxx.xxpredictiveHigh
153Filexxx.xpredictiveLow
154Filexxx.xpredictiveLow
155Filexxx_xxxxxx.xxxpredictiveHigh
156Filexxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxx_xxxxx.xxxpredictiveHigh
158Filexxxxxxxx/xxxxxxx.xpredictiveHigh
159Filexxx.xpredictiveLow
160Filexxxxxx.xxxpredictiveMedium
161Filexxxx,xxxx.xxx?xxxxxxxxxx=xxxx&xx=xpredictiveHigh
162Filexxxx_xxxxxxxxxx.xxxpredictiveHigh
163Filexxx.xxxpredictiveLow
164FilexxxxxxxpredictiveLow
165Filexxxxxxxxx.xxxxxpredictiveHigh
166Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
167Filexx-xxxxxxx/xxxxxxx/xxxxxxxx-xxxxxxxxxx/xx-xxx-xxxpredictiveHigh
168Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
169Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
170Filexx-xxxxx.xxxpredictiveMedium
171Filexx-xxxxxxxx.xxxpredictiveHigh
172Filexx-xxxxxxxxx.xxxpredictiveHigh
173Filexxx_xxxx.xxxpredictiveMedium
174Filexxxxxx.xxxpredictiveMedium
175Filexxxx/xxxx_xxxxxxxxx.xpredictiveHigh
176Filexxxx/xxxx_xxxxxx.xpredictiveHigh
177File\xxxxxxxx-xxxxx-xxx\xxxxxxxxxx-xxxx.xxxpredictiveHigh
178Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
179Library/xxx/xxx/xxxx/predictiveHigh
180Libraryxxxxxxxxxxxx_xxx.xxxpredictiveHigh
181Libraryxxxxxxxx.xxxpredictiveMedium
182Libraryxxxxxx.xxxpredictiveMedium
183Libraryxxxxxx.xxxpredictiveMedium
184Libraryxxxxxxx/xxx/xxxxx_xxxxxxx.xxx.xxxpredictiveHigh
185Libraryxxx/xxx_xxxx_xxxxxx.xpredictiveHigh
186Libraryxxxx.xxxpredictiveMedium
187Libraryxxxxxxxxxxxx.xxxpredictiveHigh
188Libraryxxxxxx.xxxpredictiveMedium
189Libraryxxxxxxxx.xxxpredictiveMedium
190Libraryxx_xxxx.x/xxx_xxxx.x/xx_xxx.xpredictiveHigh
191Libraryxxxxx.xxxpredictiveMedium
192Libraryxxxxxx.xxxpredictiveMedium
193Argument-xpredictiveLow
194Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
195ArgumentxxxxxxxxxxxpredictiveMedium
196Argumentxxxxx_xxxxxxxxpredictiveHigh
197ArgumentxxxxxxxxxxxxxxxpredictiveHigh
198ArgumentxxxxpredictiveLow
199ArgumentxxxpredictiveLow
200Argumentxxxx_xxpredictiveLow
201Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxx_xxpredictiveMedium
204ArgumentxxxpredictiveLow
205ArgumentxxxxxxxxxxpredictiveMedium
206ArgumentxxxpredictiveLow
207Argumentxxxx_xxpredictiveLow
208Argumentxxxx_xxpredictiveLow
209Argumentxxxxxx_xxpredictiveMedium
210Argumentx_xxxxxxpredictiveMedium
211ArgumentxxxxxpredictiveLow
212Argumentxxxx xx xxxxxxxpredictiveHigh
213Argumentxxxxxxxx/xxxx/xxxxpredictiveHigh
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxpredictiveLow
218ArgumentxxxxxxxxpredictiveMedium
219ArgumentxxxxxxxpredictiveLow
220Argumentxxxxx xxxxpredictiveMedium
221Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
222Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
223ArgumentxxxxxpredictiveLow
224ArgumentxxxxxxxpredictiveLow
225ArgumentxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
230ArgumentxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
236Argumentxx_xxxxxpredictiveMedium
237Argumentxxxx_xxpredictiveLow
238Argumentxxxx_xxxxpredictiveMedium
239Argumentxxxxxxx xxxxpredictiveMedium
240Argumentxxxx_xxxxpredictiveMedium
241ArgumentxxxpredictiveLow
242Argumentxxxxxxx/xxxxxxxxpredictiveHigh
243Argumentxxxxxxx_xxxxpredictiveMedium
244Argumentx_xxxpredictiveLow
245ArgumentxxxxpredictiveLow
246Argumentxxxx/xxxxx/xxxx/xxxxxx/xxx/xxxxpredictiveHigh
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxxxpredictiveLow
250Argumentxxxx_xxxpredictiveMedium
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254Argumentxxxx_xxxxpredictiveMedium
255ArgumentxxxxxxxxxxxxxpredictiveHigh
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxxxxxxxxxpredictiveHigh
264ArgumentxxpredictiveLow
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxxpredictiveMedium
267Argumentxxx_xxxxxpredictiveMedium
268Argumentxx_xxpredictiveLow
269Argumentxxxx_xxpredictiveLow
270ArgumentxxxpredictiveLow
271Argumentxxxx_xxpredictiveLow
272ArgumentxxxpredictiveLow
273ArgumentxxxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
276Argumentxxxx_xxxxxpredictiveMedium
277Argumentxxxxxx_xxxxxxpredictiveHigh
278Argumentx-xxxx-xxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxx xxxxx/xxxxxxxpredictiveHigh
281Input Value"><xxxxxx>xxxxx('xxxxxx')</xxxxxx>predictiveHigh
282Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveHigh
283Input Value' xx 'x'='xpredictiveMedium
284Input Value../predictiveLow
285Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
286Input ValuexxxxxxpredictiveLow
287Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
288Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
289Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
290Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
291Input Value<xxxxxx>xxxxx(xxxxxxxx. xxxxxx)</xxxxxx>predictiveHigh
292Input ValuexxxxxxxpredictiveLow
293Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
294Input ValuexxpredictiveLow
295Pattern|xx|xx|xx|predictiveMedium
296Network Portxxx/xx (xxxxxx)predictiveHigh
297Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
298Network Portxxx/xxxxpredictiveMedium
299Network Portxxx/xxxxxpredictiveMedium
300Network PortxxxpredictiveLow
301Network Portxxx/xxx (xxx)predictiveHigh
302Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!