Vice Society Analysis

IOB - Indicator of Behavior (656)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en460
fr66
de46
es22
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de470
us34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Mozilla Firefox10
Google Android10
Qualcomm Snapdragon Consumer IOT8
Qualcomm Snapdragon Mobile8
Microsoft Windows8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Mozilla Firefox ThirdPartyUtil race condition5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2022-42930
2Grafana Dashboard path traversal3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.002260.06CVE-2022-32275
3Questions For Confluence App hard-coded credentials8.58.4$0-$5k$0-$5kHighOfficial Fix0.972080.00CVE-2022-26138
4Ignite Realtime Spark Chat Message Credentials missing encryption6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002490.03CVE-2020-12772
5Wildog flask-file-server send_file path traversal7.47.3$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2022-31527
6iText iTextPDF GhostscriptHelper.java command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.03CVE-2021-43113
7MajorDoMo thumb.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-33465
8QNAP QTS/QuTS hero/QuTScloud integer overflow6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.07CVE-2024-21905
9ROS Kinetic Kame ROS Node denial of service4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-30722
10RedisBloom CF.RESERVE Command denial of service4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-25116
11secdiskapp vsSetFingerPrintPower Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-24279
12IBM App Connect Enterprise/Integration Bus neutralization for logs3.83.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-22356
13DZCP Witze Addon index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002610.04CVE-2012-5000
14Booster for WooCommerce Plugin Shortcode cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.03CVE-2024-1534
15OpenText ArcSight Enterprise Security Manager information disclosure4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-0967
16XpressEngine XE3 Image File unrestricted upload8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.05CVE-2021-26642
17alf.io HTML File HTML injection2.92.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-25627
18SolarWinds Access Rights Manager Service deserialization8.98.9$0-$5k$0-$5kNot DefinedNot Defined0.000510.02CVE-2023-40057
19Feedzy RSS Aggregator sql injection5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.02CVE-2024-1317
20wolfSSL RSA Marvin Attack information exposure4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2023-6935

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.161.136.176static.176.136.161.5.clients.your-server.deVice Society09/07/2022verifiedHigh
2X.XXX.XX.XXXxxx Xxxxxxx09/07/2022verifiedHigh
3XXX.XX.XXX.XXXxxx Xxxxxxx09/07/2022verifiedHigh
4XXX.XXX.XX.XXXxxxx.xxxxxxxxxxx.xxxxXxxx Xxxxxxx09/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-95CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (238)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.python-versionpredictiveHigh
2File/?r=email/api/mark&op=delFromSendpredictiveHigh
3File/Applications/Utilities/TerminalpredictiveHigh
4File/cardo/apipredictiveMedium
5File/cgi-bin/wapopenpredictiveHigh
6File/cgi-bin/webprocpredictiveHigh
7File/classes/Master.php?f=delete_paymentpredictiveHigh
8File/cms/category/listpredictiveHigh
9File/ctcprotocol/ProtocolpredictiveHigh
10File/dashboard/contactpredictiveHigh
11File/etc/tomcat8/Catalina/attackpredictiveHigh
12File/etc/uci-defaultspredictiveHigh
13File/goform/setSnmpInfopredictiveHigh
14File/goform/WifiBasicSetpredictiveHigh
15File/Home/debit_credit_ppredictiveHigh
16File/mgmt/tm/util/bashpredictiveHigh
17File/nova/bin/consolepredictiveHigh
18File/ossn/administrator/com_installerpredictiveHigh
19File/Source/C++/Core/Ap4DataBuffer.cpppredictiveHigh
20File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictiveHigh
21File/src/helper.cpredictiveHigh
22File/uncpath/predictiveMedium
23File/user-utils/users/md5.jsonpredictiveHigh
24File/user/check.phppredictiveHigh
25File/var/avamar/f_cache.datpredictiveHigh
26File/vloggers_merch/admin/?page=maintenance/manage_sub_categorypredictiveHigh
27File/xxxxxxxxxx.xxxpredictiveHigh
28File/xx-xxxxxpredictiveMedium
29File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
30File/xx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
31File/_xxx_xxx/xxxxxx.xxxpredictiveHigh
32Filex.x.x.xxxxpredictiveMedium
33Filexxxxxxxxxx.xxxxpredictiveHigh
34Filexxxxx/xxxxxx.xxxpredictiveHigh
35Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictiveHigh
36Filexx-xxxxx.xxxpredictiveMedium
37Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveHigh
38Filexxxxxxxxx.xxx/xxxxxxxxxx.xxx/xxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
39Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
40Filexxxx/xxxxxxx/xxxxxx/xxxxxx_xx.xpredictiveHigh
41Filexxxxxxx.xxxxpredictiveMedium
42Filexxxxxxx_xxxx.xxxpredictiveHigh
43Filexxxxxxx.xxpredictiveMedium
44Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
45Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
46Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
47Filexxxxx.xxxxxxxxx_xxxxx.xxxpredictiveHigh
48Filexxxxx.xxxxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxx/xxx.xpredictiveMedium
51Filexxxxxx/xxxxxxx.xpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveHigh
55FilexxxxxpredictiveLow
56Filex_xxxxxxpredictiveMedium
57Filexx_xxxx.xpredictiveMedium
58Filexxxx/xxxxxxxx-xxxxxx-xxxpredictiveHigh
59Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
60Filexxxxxx_x_x.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxx/xxxxx.xpredictiveHigh
63Filexxxxxxx/xxx/xxxxxx/xx_xx.xpredictiveHigh
64Filexxxxxxx.xxxxpredictiveMedium
65Filexxxxxx.xxxpredictiveMedium
66Filexxxx-xxxx.xxxpredictiveHigh
67Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
68Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx.xpredictiveLow
70Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveHigh
71Filexxxx.xxxpredictiveMedium
72Filexxx_xxxx.xpredictiveMedium
73Filexxxx-xxxxxxxx.xpredictiveHigh
74Filexxx-xxx-xxxxxxxx.xpredictiveHigh
75Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxxx/xxxx_xxxxpredictiveHigh
77Filexxx-xxxxx.xxxpredictiveHigh
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxx/xxxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx.xxxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxx.xxxpredictiveMedium
84Filexxxxxxx/xxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxx.xxxpredictiveHigh
86Filexxx/xxx_xxxxxxxxxx.xpredictiveHigh
87Filexxxx_xxxxxx.xxxpredictiveHigh
88Filexxxxxx.xpredictiveMedium
89Filexxxxxx/xxxxxx.xpredictiveHigh
90Filexxxxxx_x.xx.xpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxx_xxxxxxx.xxxpredictiveHigh
93Filexxxx/predictiveLow
94Filexxxxxxxx.xxpredictiveMedium
95Filexxxxxx.xpredictiveMedium
96Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxx/xxxxx/xxx/xxxx.xxxpredictiveHigh
98Filexxxxxxxx.xpredictiveMedium
99Filexxx_xxxx.xpredictiveMedium
100Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxx-xxxxxx.xpredictiveHigh
103Filexxxxxxxxx.xxxxxxpredictiveHigh
104Filexxxxxxxxx.xxx.xxxpredictiveHigh
105Filexxxxxx-xxxx-xxxxx.xpredictiveHigh
106Filexxxxxxx/xxxx/xxxxx/xxx_xxxxx.xpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108FilexxxxpredictiveLow
109Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxxxx.xxxpredictiveMedium
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxx.xpredictiveLow
114Filexxxx_xxxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
117FilexxxxxpredictiveLow
118Filexxxx_xxx_xx.xpredictiveHigh
119Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxxxxx.xxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxxxx/xxxx/xxxxx.xpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxx.xxxxpredictiveMedium
129Filexxxxxx-xxxx-xxxxxx.xxxpredictiveHigh
130Filexxx-xxxx.xpredictiveMedium
131Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxx/xxxxx.xxxpredictiveHigh
133Filexxx_xxxxx.xpredictiveMedium
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxx.xxxxpredictiveMedium
136Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
137Filexxxxxxx.xpredictiveMedium
138Filexxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxx.xpredictiveMedium
141Filexx-xxxxx/xxxx.xxxpredictiveHigh
142Filexx-xxxxxxx/xxxxxxx/xxxxxxxx-xxxxxxxxxx/xx-xxx-xxxpredictiveHigh
143Filexx-xxxxxxxx.xxxpredictiveHigh
144Filexxxx/xxxx_xxxxxxx_xxx.xpredictiveHigh
145Filexxx.xxxxpredictiveMedium
146FilexxxxxxxpredictiveLow
147File~/.xxxxxxxpredictiveMedium
148File~/xxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
149File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
150Library/xxx/xxx/xxxx/xxxx.xxxpredictiveHigh
151Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictiveHigh
152Libraryxxxxxxxxxx.xxxpredictiveHigh
153Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveHigh
154Libraryxxx/xxxx/xxxxxxxxxxxx.xxxpredictiveHigh
155Libraryxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
156Libraryxxxxxxx.xxxxxx.xxxpredictiveHigh
157Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveHigh
158Libraryxxxxxxxxx/xxxx-xxx.xxpredictiveHigh
159Libraryxxxx_xxxxxxxxxx_xxxxxpredictiveHigh
160Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
161Argument-xpredictiveLow
162Argument-x/--xxxxxx-xxx/--xxxpredictiveHigh
163ArgumentxxxxxxxxxpredictiveMedium
164ArgumentxxxxxxpredictiveLow
165Argumentxxxxxxx_xxpredictiveMedium
166ArgumentxxxxxxxxxxpredictiveMedium
167Argumentxxxxxx-xxpredictiveMedium
168Argumentxxx_xxxxxxpredictiveMedium
169Argumentxxxxxxxxx xxxxxxxpredictiveHigh
170ArgumentxxxxpredictiveLow
171Argumentxxxx_xxxxxx=xxxxpredictiveHigh
172Argumentxx/xxxxx/xxxxxx/xxxxpredictiveHigh
173ArgumentxxxxxxxxxxpredictiveMedium
174ArgumentxxxxxxpredictiveLow
175ArgumentxxxxxxxxpredictiveMedium
176ArgumentxxpredictiveLow
177ArgumentxxxxpredictiveLow
178ArgumentxxxxpredictiveLow
179ArgumentxxxxxxxxxxpredictiveMedium
180Argumentxxxx_xxxxpredictiveMedium
181Argumentxxxxxxxxx/xxxxxxpredictiveHigh
182ArgumentxxxxxxxpredictiveLow
183ArgumentxxxxxxxxpredictiveMedium
184Argumentxxxx_xxxxxxxpredictiveMedium
185ArgumentxxpredictiveLow
186Argumentxx_xxxxxx_xxxxxxpredictiveHigh
187ArgumentxxxxxxxxxxxxpredictiveMedium
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxpredictiveLow
190Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
191Argumentxxxxxx xxxxxxxpredictiveHigh
192ArgumentxxxxxxxxxxxxxpredictiveHigh
193Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
194Argumentxxxxxxx/xxxxxxxxpredictiveHigh
195Argumentxxxxxxx.xxpredictiveMedium
196Argumentxxxxx_xxxxxxpredictiveMedium
197ArgumentxxxxpredictiveLow
198Argumentxxx-xxxxxxxpredictiveMedium
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxxxpredictiveMedium
203Argumentxxxx_xxxxxpredictiveMedium
204ArgumentxxxxxxxxxxxpredictiveMedium
205Argumentx_xxxxpredictiveLow
206Argumentxxxxxx xxxxpredictiveMedium
207Argumentxxxxxxx_xxxpredictiveMedium
208ArgumentxxxxxxxpredictiveLow
209Argumentxxxxxxx_xxxxpredictiveMedium
210ArgumentxxxxxxpredictiveLow
211Argumentxxxxx/xxxxxpredictiveMedium
212ArgumentxxxxxxxxpredictiveMedium
213Argumentxxxx_xxpredictiveLow
214Argumentxxx_xxxxxxxpredictiveMedium
215Argumentxxxx_xxpredictiveLow
216ArgumentxxxxpredictiveLow
217Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
218ArgumentxxxxpredictiveLow
219ArgumentxxxxpredictiveLow
220ArgumentxxxxpredictiveLow
221Argumentxxxxx/xxxxxxpredictiveMedium
222Argumentxxxxxx.xxxxxxxxpredictiveHigh
223ArgumentxxxxxxxpredictiveLow
224Argumentxxxx/xxxxx/xxxxpredictiveHigh
225Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
226Argument_xxxxx_xxxxx_xxxxx_xxxx_xxxx/_xxxxx_xxxxx_xxxxxxx_xxxxpredictiveHigh
227Input Value-xpredictiveLow
228Input Value../predictiveLow
229Input Value../..predictiveLow
230Input Value/..predictiveLow
231Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveHigh
232Input Value<xxx xxx=x xxxxxxx=xxxxx`x`>predictiveHigh
233Input Value\xpredictiveLow
234Patternxxxxx.xxxpredictiveMedium
235Network Portxxxxx xxx-xxx, xxxpredictiveHigh
236Network Portxxx/xxxxpredictiveMedium
237Network Portxxx/xxxxpredictiveMedium
238Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!