8220 Gang Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en816
ru82
ja30
de26
pl12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us320
ru126
pl12
tr8
gb8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
Apache HTTP Server12
Microsoft Windows10
phpMyAdmin10
PHP8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.09CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.72
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.61CVE-2007-0354
4PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.26CVE-2007-0529
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.53CVE-2020-12440
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.32CVE-2010-0966
7TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2023-2790
8Apache HTTP Server Limit Directive ap_limit_section use after free6.46.3$5k-$25k$0-$5kHighOfficial Fix0.972400.03CVE-2017-9798
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.70
10GFI Kerio Control Login Page DOM-Based cross site scripting6.16.0$0-$5k$0-$5kFunctionalNot Defined0.002000.04CVE-2019-16414
11Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.05CVE-2013-1453
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.22
13PHP cgi_main.c input validation7.37.0$25k-$100k$0-$5kHighOfficial Fix0.973630.06CVE-2012-1823
14Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
15Kerio Control print.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001030.03CVE-2014-3857
16Google Chrome Compositing out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002330.03CVE-2022-2010
17Google Chrome WebGL out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002400.02CVE-2022-2008
18Google Chrome WebGPU use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004650.03CVE-2022-2007
19Microsoft IIS FTP Server memory corruption7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.03CVE-2010-3972
20Rockwell Automation FactoryTalk AssetCentre IIS Remoting Services access control9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.000590.00CVE-2021-27474

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.67.298220 Gang02/23/2024verifiedHigh
251.79.175.139vps-dc8b0481.vps.ovh.ca8220 GangCVE-2022-2613406/15/2022verifiedHigh
351.255.171.23vps-fc1a1567.vps.ovh.net8220 GangCVE-2022-2613406/15/2022verifiedHigh
477.91.84.42goodvpn.aeza.network8220 Gang03/18/2024verifiedHigh
579.110.62.238220 GangCVE-2019-272502/26/2024verifiedHigh
6XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
7XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
8XX.XXX.XX.XXXxxxxxx-xxxx.xxxx.xxxxxxxXxxx Xxxx02/23/2024verifiedHigh
9XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxx10/05/2022verifiedHigh
10XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
11XXX.XXX.XXX.XXXxxx Xxxx07/29/2022verifiedHigh
12XXX.XXX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
13XXX.XXX.XXX.XXXXxxx Xxxx03/18/2024verifiedHigh
14XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
15XXX.XXX.XX.XXxxx Xxxx03/18/2024verifiedHigh
16XXX.XX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
17XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxx03/18/2024verifiedHigh
18XXX.XXX.XX.XXXxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
19XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
20XXX.XX.XX.XXXxxxxxx-xxxxx.xxxxxxxx.xxxXxxx Xxxx02/26/2024verifiedHigh
21XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxx XxxxXxx-xxxx-xxxx02/26/2024verifiedHigh
22XXX.XXX.XX.XXXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
23XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxx02/23/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (388)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveHigh
2File.htaccesspredictiveMedium
3File//proc/kcorepredictiveMedium
4File/admin.php/Admin/adminadd.htmlpredictiveHigh
5File/admin/about-us.phppredictiveHigh
6File/admin/action/delete-vaccine.phppredictiveHigh
7File/Admin/add-student.phppredictiveHigh
8File/admin/edit-post.phppredictiveHigh
9File/admin/index2.htmlpredictiveHigh
10File/admin/settings/save.phppredictiveHigh
11File/admin/userprofile.phppredictiveHigh
12File/admin_class.phppredictiveHigh
13File/alphaware/summary.phppredictiveHigh
14File/api/baskets/{name}predictiveHigh
15File/app/index/controller/Common.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/apply.cgipredictiveMedium
18File/bitrix/admin/ldap_server_edit.phppredictiveHigh
19File/cgi-bin/nas_sharing.cgipredictiveHigh
20File/cgi-bin/wlogin.cgipredictiveHigh
21File/classes/Master.php?f=save_categorypredictiveHigh
22File/College/admin/teacher.phppredictiveHigh
23File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
24File/cupseasylive/countrymodify.phppredictiveHigh
25File/dcim/rack-roles/predictiveHigh
26File/domains/listpredictiveHigh
27File/fftools/ffmpeg_enc.cpredictiveHigh
28File/forms/doLoginpredictiveHigh
29File/forum/away.phppredictiveHigh
30File/goform/addUserNamepredictiveHigh
31File/goform/aspFormpredictiveHigh
32File/goform/delAdpredictiveHigh
33File/goform/wifiSSIDsetpredictiveHigh
34File/gpac/src/bifs/unquantize.cpredictiveHigh
35File/inc/topBarNav.phppredictiveHigh
36File/index.asppredictiveMedium
37File/index.phppredictiveMedium
38File/index.php/weblinks-categoriespredictiveHigh
39File/index.php?app=main&func=passport&action=loginpredictiveHigh
40File/install/predictiveMedium
41File/kelas/datapredictiveMedium
42File/listplace/user/ticket/createpredictiveHigh
43File/LoginRegistration.phppredictiveHigh
44File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
45File/member/ad.php?action=adpredictiveHigh
46File/Moosikay/order.phppredictiveHigh
47File/xxxxx/xxxxxx/xxxxpredictiveHigh
48File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
49File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
50File/xxxxxxx/xxxpredictiveMedium
51File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
52File/xxxx.xxxpredictiveMedium
53File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
54File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
55File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
56File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
57File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
58File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxx/predictiveMedium
60File/xxxx/xxxxxxxpredictiveHigh
61File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
62File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
63File/xxxx/xxxxxxxxx.xxxpredictiveHigh
64File/xxxxx/xxxxxxx.xxxpredictiveHigh
65File/xxxxxx/xxxx.xxxpredictiveHigh
66File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
67Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxx_xxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
77Filexxx/xxx-xx.xpredictiveMedium
78Filexxx_xxx.xxxpredictiveMedium
79Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
80Filexxxx/xxxx.xxxpredictiveHigh
81Filexxxxx-xxx.xpredictiveMedium
82Filexxxx/xx_xxx.xxxpredictiveHigh
83Filexxxxxxx.xxpredictiveMedium
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveHigh
86Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
87Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
88Filexxx_xxx_xxx.xxpredictiveHigh
89Filex-xxxxxx/xxxxxxx.xpredictiveHigh
90Filexxx-xxx/xxxxxxx.xxpredictiveHigh
91Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
94Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx-xxxxxxx.xxxpredictiveHigh
97Filexxxxxxx_xxxx.xxxxpredictiveHigh
98Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxx/xxxx-xxxxxx-xxxxxxx.xxpredictiveHigh
101Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
102Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxxx_xxxxx.xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxxxx_xxxxxx.xpredictiveHigh
107Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
108Filexxxxxxxx-xxx.xxxpredictiveHigh
109Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
110Filexxx_xxxxxxxx.xpredictiveHigh
111Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
112Filexxxx_xxxx.xpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
117Filexxx/xxx/xxx.xpredictiveHigh
118Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxxx/xxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
123Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
124Filexx/xxxxx/xxxxxxx.xpredictiveHigh
125Filexx/xxxxx/xxxxx.xpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxx_xx.xxpredictiveMedium
128Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxx.xxxpredictiveHigh
131Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
137Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxx/xxxx.xxxpredictiveHigh
143Filexxxx_xxxx.xxxpredictiveHigh
144Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
146Filexxxxx_xxx.xxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
150Filexxxxxx-xxxx.xxxpredictiveHigh
151Filexxxx.xpredictiveLow
152Filexxxxxxxxxxxx.xxxpredictiveHigh
153Filexxxx_xxxxx.xxxpredictiveHigh
154Filexxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
156Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
157Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
158Filexxxxxx/xxxxxxxx.xxpredictiveHigh
159FilexxxxxxpredictiveLow
160Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
161Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
162Filexxxxxxx/xxxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxpredictiveHigh
164Filexxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxxxxxx.xxxxpredictiveHigh
167Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
168Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
178Filexxxxxxxx_xxxx.xxxpredictiveHigh
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
182Filexxxx_xxxxx.xxxpredictiveHigh
183Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
184Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
185Filexxxxxx.xxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxxxx.xxxpredictiveHigh
191Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
192Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxx_xxxx.xxxpredictiveHigh
194Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxx/predictiveLow
196Filexxxx-xxxxxxxx.xxxpredictiveHigh
197Filexxxx-xxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx_xxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
202Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
204Filexxxx/xxxxxx.xxxxpredictiveHigh
205Filexx/xxxxxxxxx/xxpredictiveHigh
206Filexxxxxxxxx.xpredictiveMedium
207Filexxxxxx.xxxpredictiveMedium
208Filexxxx_xxxxx.xxxpredictiveHigh
209Filexxxx_xxx.xxxpredictiveMedium
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
212Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
214Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
215Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
216Filexxxx.xxpredictiveLow
217File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
218Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
219Libraryxxxx.xxxpredictiveMedium
220Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
221Libraryxxx/xxxxxxxxxx.xpredictiveHigh
222Libraryxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxxxxxxxx.xxxpredictiveHigh
224Libraryxxxxx.xxxpredictiveMedium
225Argument$_xxxxxx['xxx_xxxx']predictiveHigh
226Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
227Argument-xxxxxxxxxxxxxpredictiveHigh
228Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
229Argumentxx/xxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
233ArgumentxxxpredictiveLow
234Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxpredictiveLow
240Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243Argumentxxx_xxxx_xxxxxpredictiveHigh
244Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
245Argumentxxxxxxxxxx_xxxxpredictiveHigh
246ArgumentxxxpredictiveLow
247Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
248ArgumentxxxxxxxxxxpredictiveMedium
249Argumentxxx_xxpredictiveLow
250Argumentxx-xxxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254Argumentxxxx_xxpredictiveLow
255Argumentxxxxxxx[x][xxxx]predictiveHigh
256ArgumentxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxpredictiveLow
258Argumentxxxxxxxxxx_xxpredictiveHigh
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
263Argumentxxxxxx_xxxpredictiveMedium
264ArgumentxxxxxxxxxpredictiveMedium
265Argumentxxxxxx xxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxxxxxxxxpredictiveHigh
268Argumentxxx_xxxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271Argumentxxxxx/xxxxxxxxpredictiveHigh
272Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxxxxxpredictiveHigh
276Argumentxxxxxxxx_xxxxxpredictiveHigh
277Argumentxxxxx xxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxx_xxxxxxpredictiveMedium
283Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
284Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxxxxxxpredictiveMedium
287Argumentxxxxxxxxx/xxxxxxpredictiveHigh
288Argumentxx_xxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentx_xxxxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296Argumentxxxx/xxxxxx/xxxpredictiveHigh
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxpredictiveLow
299Argumentxx/xxxpredictiveLow
300Argumentxx/xxxxxx_xxxxxxxx/xxxxxx_xxx/xxxxxx_xxxxxxx/xxxxxx_xxxxxx/xxxxxx_xxxx/xxxxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
301ArgumentxxxxxxxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303ArgumentxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
307Argumentxxxxxxxx_xxxpredictiveMedium
308ArgumentxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictiveHigh
317Argumentxxx.xxxxxxxpredictiveMedium
318ArgumentxxxpredictiveLow
319Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictiveHigh
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxxpredictiveLow
325Argumentxxxxx_xpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327Argumentxxxx_xxxxxxpredictiveMedium
328ArgumentxxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxxxxpredictiveMedium
330Argumentxxxxxxx_xxxxxxxpredictiveHigh
331Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
332Argumentxxxxx_xxxxxxpredictiveMedium
333Argumentxxxxxxxx[xx]predictiveMedium
334Argumentxxxxxxxx_xxxpredictiveMedium
335ArgumentxxxpredictiveLow
336Argumentxxxxxx_xxxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338Argumentxxxxxxx_xxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxxxxxxxpredictiveMedium
342Argumentxxxxxxx_xxpredictiveMedium
343ArgumentxxxxxxxxxpredictiveMedium
344ArgumentxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxxxxpredictiveMedium
347ArgumentxxxxxpredictiveLow
348Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
349ArgumentxxxxxxxxxxpredictiveMedium
350Argumentxxxxx xxxxpredictiveMedium
351ArgumentxxxpredictiveLow
352ArgumentxxxxxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355ArgumentxxxxxxxxxpredictiveMedium
356Argumentxxxx_xxpredictiveLow
357ArgumentxxxxxxxxxxxpredictiveMedium
358ArgumentxxxpredictiveLow
359Argumentxxxxxx/xxxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
364ArgumentxxxxpredictiveLow
365Argumentxxxxxxx xxxxxxpredictiveHigh
366ArgumentxxxxxpredictiveLow
367Argumentxx_xxxxxpredictiveMedium
368Argumentxxxxxx_xxxxxxpredictiveHigh
369Argumentx-xxxxxxxxx-xxxpredictiveHigh
370Argumentx-xxxx xxpredictiveMedium
371Argumentx_xxpredictiveLow
372Argument_xxxxxxpredictiveLow
373Argument主题predictiveLow
374Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
375Input Value-xpredictiveLow
376Input Value..predictiveLow
377Input Value../../predictiveLow
378Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
379Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
380Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
381Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
382Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
383Input ValuexxxxxxxxxxpredictiveMedium
384Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
385Input ValuexxxxpredictiveLow
386Pattern() {predictiveLow
387Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
388Network Portxxx/xxxxpredictiveMedium

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!