TraderTraitor Analysis

IOB - Indicator of Behavior (522)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en438
de50
pl8
fr6
zh6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us272
de32
cn16
fr6
br2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Joomla CMS8
Campcodes Beauty Salon Management System8
Hindu Matrimonial Script6
Apache Mod Fcgid4
FFmpeg4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.03CVE-2011-0643
2PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.22CVE-2007-0529
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.84CVE-2010-0966
5Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
6Archive_Tar Tar.php pathname traversal6.56.5$0-$5k$0-$5kHighNot Defined0.923680.00CVE-2020-36193
7Campcodes Beauty Salon Management System search-appointment.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.05CVE-2023-3876
8Umbraco CMS File Upload unrestricted upload6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.09CVE-2020-9472
9McAfee Client Proxy Microsoft Windows Client privileges management5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.02CVE-2019-3654
10antsle antman Web Management Console login ProcessBuilder access control8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.236140.00CVE-2018-7739
11Joomla CMS LDAP Authentication improper authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
12ILIAS password recovery8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001480.00CVE-2023-36487
13Infosoftbd Clcknshop GET Parameter all sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.09CVE-2023-4708
14Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.18CVE-2023-4712
15Campcodes Beauty Salon Management System edit-accepted-appointment.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.09CVE-2023-3882
16Campcodes Beauty Salon Management System edit_category.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-3871
17Dahua Smart Park Management unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.026370.09CVE-2023-3836
18PuneethReddyHC Online Shopping System Advanced Admin Registration reg.php improper authentication8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.00CVE-2023-3337
19JCK Editor links.php sql injection8.58.3$0-$5k$0-$5kHighNot Defined0.816230.03CVE-2018-17254
20Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.05CVE-2020-1927

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • TraderTraitor

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (263)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/admin.php/update/getFile.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/app/profile_crud.phppredictiveHigh
5File/admin/countrymanagement.phppredictiveHigh
6File/admin/del_category.phppredictiveHigh
7File/admin/del_service.phppredictiveHigh
8File/admin/edit-accepted-appointment.phppredictiveHigh
9File/admin/edit-services.phppredictiveHigh
10File/admin/edit_category.phppredictiveHigh
11File/admin/forgot-password.phppredictiveHigh
12File/admin/index.phppredictiveHigh
13File/admin/newsletter1.phppredictiveHigh
14File/admin/payment.phppredictiveHigh
15File/admin/reg.phppredictiveHigh
16File/admin/search-appointment.phppredictiveHigh
17File/ajax-api.phppredictiveHigh
18File/app/ajax/search_sales_report.phppredictiveHigh
19File/bin/boapredictiveMedium
20File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
21File/collection/allpredictiveHigh
22File/core/config-revisionspredictiveHigh
23File/deletefile.phppredictiveHigh
24File/doc/packagespredictiveHigh
25File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
26File/endpoint/delete-faq.phppredictiveHigh
27File/endpoint/update-computer.phppredictiveHigh
28File/endpoint/update-resident.phppredictiveHigh
29File/endpoint/update-tracker.phppredictiveHigh
30File/forum/away.phppredictiveHigh
31File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
32File/xxxxxx.xxxpredictiveMedium
33File/xxxxxx/xxxxxxxxxxpredictiveHigh
34File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
35File/xxx/xxxxxxxxx.xxxpredictiveHigh
36File/xxxxxpredictiveLow
37File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
38File/xxxxxxxxx.xxxpredictiveHigh
39File/xxxxxxx.xxxpredictiveMedium
40File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
41File/xxxxxxx_xxxx.xxxpredictiveHigh
42File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
43File/xxx-xpredictiveLow
44File/xxxx/xxxxx/predictiveMedium
45File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
46File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
47File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
48File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
49File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
51File/xxxxxxx/predictiveMedium
52File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
53File/xxx/xxx/xxxxxpredictiveHigh
54File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
55File/xxx/xxxxx/xx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
56File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
57Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
58Filexxxxxxx.xxxpredictiveMedium
59Filexxx_xxxxxxx.xxxpredictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
62Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxxx.xxxpredictiveHigh
66Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
67Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
68Filexxxxxx.xxxpredictiveMedium
69Filexxx.xxxpredictiveLow
70Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
71FilexxxpredictiveLow
72Filexxxxx.xxxpredictiveMedium
73Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveHigh
74Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
75Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx_xxxxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxxxx.xxxxpredictiveHigh
84Filexxxxxxxx.xpredictiveMedium
85Filexxxx-xxxxxx.xxxpredictiveHigh
86Filexxxxx_xxxxxx.xpredictiveHigh
87Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
89Filexxxx_xx.xxpredictiveMedium
90Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveHigh
91Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
92Filexxxxxxxxx.xxpredictiveMedium
93Filexx.xxxpredictiveLow
94Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
95Filexxxx_xxxx.xpredictiveMedium
96Filexxx/xxxxxx.xxxpredictiveHigh
97Filexxxxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
98Filexxxxxxx/xxx/xxxxx_xxxx.xpredictiveHigh
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
104Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
105Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
106Filexxxxxxxxxx/xxxx.xpredictiveHigh
107Filexxxxxxxxxxx/xx_xxxxx.xpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx_xxx.xxxpredictiveHigh
112Filexxxxxx.xxxpredictiveMedium
113Filexxxx_xxxxx.xxxpredictiveHigh
114Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
115Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveHigh
116Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
117Filexxx/xxxxx.xxxxpredictiveHigh
118Filexxx/xxx_xx.xpredictiveMedium
119Filexxx.xxxxpredictiveMedium
120Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
122FilexxxxxxxxxxxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictiveHigh
125Filexxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxx.xpredictiveMedium
127Filexxxxxxxx.xxxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
130Filexxx.xxxpredictiveLow
131Filexxxxxx.xxpredictiveMedium
132Filexxxxxx/xxxx.xpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxxxxx.xxxpredictiveHigh
135Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxxx_xxxxx.xxxpredictiveHigh
137Filexxxx_xxx.xxxpredictiveMedium
138Filexxx.xxxpredictiveLow
139Filexxxx.xxxpredictiveMedium
140Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
141Filexxxx-xxxxx.xxxpredictiveHigh
142Filexxxxxxxxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxxx.xxxpredictiveMedium
145Filexxxxx/xxxxxxxx.xxxpredictiveHigh
146Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
147Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
148Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
149Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
151File\xxxxx\xxxxxxxxxxxpredictiveHigh
152File_xxxxxxxxx.xxxpredictiveHigh
153File~/.xxxpredictiveLow
154Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
155Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictiveHigh
156Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
157Libraryxx/xxx.xxx.xxxpredictiveHigh
158Libraryxxxxxxxxxxx.xxxpredictiveHigh
159Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
160Argument-xpredictiveLow
161Argument-xpredictiveLow
162Argument-xxpredictiveLow
163Argumentxxxxxxxx_xxxxpredictiveHigh
164ArgumentxxxxxxpredictiveLow
165Argumentxxxxx_xxpredictiveMedium
166Argumentxxx_xxxx_xxpredictiveMedium
167ArgumentxxxxxxxxxxxxxxpredictiveHigh
168ArgumentxxxxpredictiveLow
169ArgumentxxxxxxxxpredictiveMedium
170Argumentxxxx_xxxpredictiveMedium
171Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
172ArgumentxxxxxxpredictiveLow
173Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveHigh
174Argumentxxx_xxxx_xxxxxpredictiveHigh
175ArgumentxxxpredictiveLow
176ArgumentxxxxxxxxxxpredictiveMedium
177Argumentxxx_xxpredictiveLow
178ArgumentxxxpredictiveLow
179Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
180ArgumentxxxxxxxxxpredictiveMedium
181ArgumentxxxxxxxxpredictiveMedium
182ArgumentxxxpredictiveLow
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxpredictiveLow
185ArgumentxxxxxxxxpredictiveMedium
186ArgumentxxxxxxxxxxxpredictiveMedium
187ArgumentxxxxxpredictiveLow
188Argumentxxxxxx_xxpredictiveMedium
189ArgumentxxxpredictiveLow
190ArgumentxxxxxpredictiveLow
191ArgumentxxxxpredictiveLow
192ArgumentxxxxxxxxpredictiveMedium
193Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictiveHigh
194Argumentxxxx_xxxxpredictiveMedium
195ArgumentxxxxxxpredictiveLow
196Argumentxxxx_xxxxxxxx_xx_xxpredictiveHigh
197ArgumentxxxxpredictiveLow
198ArgumentxxpredictiveLow
199ArgumentxxxxxxxxxpredictiveMedium
200Argumentxx_xxxxpredictiveLow
201ArgumentxxxpredictiveLow
202ArgumentxxxxpredictiveLow
203ArgumentxxxpredictiveLow
204Argumentxxxxxx xxxxxpredictiveMedium
205Argumentxxx_xxpredictiveLow
206ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
207ArgumentxxxpredictiveLow
208ArgumentxxxxxpredictiveLow
209ArgumentxxxxxpredictiveLow
210ArgumentxxxxpredictiveLow
211Argumentxxxx_xxxxxxxxxxpredictiveHigh
212ArgumentxxxxxxxxxxxpredictiveMedium
213Argumentxx_xxpredictiveLow
214Argumentxxxxxx xxxxxxpredictiveHigh
215ArgumentxxxpredictiveLow
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxxpredictiveLow
218ArgumentxxxxxxpredictiveLow
219ArgumentxxxxxxxxpredictiveMedium
220Argumentxxxx_xxxxpredictiveMedium
221Argumentxx_xxxxpredictiveLow
222ArgumentxxxxxpredictiveLow
223ArgumentxxxxxxpredictiveLow
224Argumentxxxx_xxpredictiveLow
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxxxxxxxpredictiveMedium
228Argumentxxxxxx_xxxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxxxx-xxxpredictiveMedium
233ArgumentxxxxxxxxxpredictiveMedium
234Argumentxxx_xxxxxpredictiveMedium
235ArgumentxxxpredictiveLow
236Argumentxxxx_xxpredictiveLow
237Argumentxxxx_xxpredictiveLow
238ArgumentxxxxxxxxxxxpredictiveMedium
239ArgumentxxxxpredictiveLow
240Argumentxxxx_xxpredictiveLow
241ArgumentxxxxxxpredictiveLow
242ArgumentxxxpredictiveLow
243ArgumentxxxpredictiveLow
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246Argumentxxxxxxxx=>/xxxxxxxx=%xxpredictiveHigh
247Argumentxxxx_xxpredictiveLow
248Argumentxxxx_xxxxxpredictiveMedium
249ArgumentxxxpredictiveLow
250ArgumentxxxpredictiveLow
251Argumentx-xxxxxxxxx-xxxpredictiveHigh
252Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
253Input Valuex%xxxx%xxx=xpredictiveMedium
254Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
255Input Valuexxxx'+xx+x=x;--+predictiveHigh
256Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
257Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
258Input Value?<!xxxxxx?predictiveMedium
259Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
260Network Portxxx/xx (xxx)predictiveMedium
261Network Portxxx/xx (xxxxxx)predictiveHigh
262Network Portxxx/xxxxpredictiveMedium
263Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!