Agent Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en698
zh174
de46
ru14
es14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us348
cn252
ch40
ru16
ir16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto28
Qualcomm Snapdragon Compute28
Qualcomm Snapdragon Industrial IOT28
Qualcomm Snapdragon Connectivity24
Qualcomm Snapdragon Voice & Music24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.88CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.33
4ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.22CVE-2021-3618
5SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.36CVE-2020-12440
7Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
8MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.05CVE-2014-9571
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.47
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013022.15CVE-2007-0354
11jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
12Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.05CVE-2009-2814
13Backdoor.Win32.Tiny.c Service Port 7778 backdoor7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
14Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
15TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
16Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$5k-$25k$0-$5kHighNot Defined0.973730.09CVE-2016-1555
17TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002600.02CVE-2018-19240
18jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.22CVE-2019-11358
19DevExpress.XtraReports.UI deserialization5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.015020.00CVE-2021-36483
20Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (395)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/ajax.php?action=read_msgpredictiveHigh
4File/ajax/networking/get_netcfg.phppredictiveHigh
5File/apipredictiveLow
6File/api/clusters/local/topics/{topic}/messagespredictiveHigh
7File/api/gen/clients/{language}predictiveHigh
8File/app/options.pypredictiveHigh
9File/bin/httpdpredictiveMedium
10File/cgi-bin/wapopenpredictiveHigh
11File/ci_spms/admin/categorypredictiveHigh
12File/ci_spms/admin/search/searching/predictiveHigh
13File/classes/Master.php?f=delete_appointmentpredictiveHigh
14File/classes/Master.php?f=delete_trainpredictiveHigh
15File/concat?/%2557EB-INF/web.xmlpredictiveHigh
16File/Content/Template/root/reverse-shell.aspxpredictiveHigh
17File/Controller/Ajaxfileupload.ashxpredictiveHigh
18File/ctcprotocol/ProtocolpredictiveHigh
19File/dashboard/menu-list.phppredictiveHigh
20File/dashboard/updatelogo.phppredictiveHigh
21File/data/removepredictiveMedium
22File/debug/pprofpredictiveMedium
23File/ebics-server/ebics.aspxpredictiveHigh
24File/etc/openshift/server_priv.pempredictiveHigh
25File/ffos/classes/Master.php?f=save_categorypredictiveHigh
26File/forum/away.phppredictiveHigh
27File/goform/net\_Web\_get_valuepredictiveHigh
28File/goforms/rlminfopredictiveHigh
29File/GponForm/usb_restore_Form?script/predictiveHigh
30File/group1/uploapredictiveHigh
31File/hedwig.cgipredictiveMedium
32File/HNAP1predictiveLow
33File/HNAP1/SetClientInfopredictiveHigh
34File/hospital/hms/admin/patient-search.phppredictiveHigh
35File/index.phppredictiveMedium
36File/Items/*/RemoteImages/DownloadpredictiveHigh
37File/jsoa/hntdCustomDesktopActionContentpredictiveHigh
38File/manage/IPSetup.phppredictiveHigh
39File/menu.htmlpredictiveMedium
40File/mkshop/Men/profile.phppredictiveHigh
41File/modules/announcement/index.php?view=editpredictiveHigh
42File/modules/profile/index.phppredictiveHigh
43File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
44File/navigate/navigate_download.phppredictiveHigh
45File/Noxen-master/users.phppredictiveHigh
46File/ocwbs/admin/?page=user/manage_userpredictiveHigh
47File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
48File/xxx.xxxpredictiveMedium
49File/xxxxxxxx.xxxxpredictiveHigh
50File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
51File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
52File/xxxxxxpredictiveLow
53File/xxxx_xxxx/xxxx_xxxxxxxpredictiveHigh
54File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
55File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
56File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
57File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
58File/xxxxxxxxx//../predictiveHigh
59File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
60File/xxxxxx/xxxxxpredictiveHigh
61File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
62File/xxxx.xxxpredictiveMedium
63File/xxxx.xxxpredictiveMedium
64File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
66File/xxxpredictiveLow
67File/xxxxxxx/predictiveMedium
68File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
69File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
70File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
71File/xx-xxxxpredictiveMedium
72Filexxx.xxxpredictiveLow
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
75Filexxxxx/xxx.xxxpredictiveHigh
76Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
77Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
81Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
83Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
85Filexxxx_xxxxxxx.xxxpredictiveHigh
86Filexxx/xxx/xxxxxpredictiveHigh
87Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
88Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
89Filexxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
91Filexxxx/xxxxxpredictiveMedium
92Filexxxxxx.xxxxpredictiveMedium
93Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
94Filexxx_xxxxxxxxx.xxxpredictiveHigh
95Filexxx-xxxx.xxxpredictiveMedium
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexx_xxxx.xxxpredictiveMedium
98Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
99Filexxx.xxxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
102Filexxxxxx/xxx.xpredictiveMedium
103Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
104Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
107Filexxxx.xxpredictiveLow
108Filex_xxxxxxpredictiveMedium
109Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
110Filexx.xxxpredictiveLow
111Filexxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx_xxxx.xxxpredictiveHigh
113Filexx.xpredictiveLow
114Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxx-xxxxx.xpredictiveMedium
119Filexxxx.xpredictiveLow
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
123Filexx_xxxx.xxxpredictiveMedium
124Filexxxxxxxxx.xxx.xxxpredictiveHigh
125Filexxxxxxxxxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxx/xxxx_xxxxpredictiveHigh
130Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxxx.xxpredictiveLow
136Filexxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxx.xxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xpredictiveMedium
145Filexxxxx.xpredictiveLow
146Filexxxxxxxxxx/xxxxx.xxpredictiveHigh
147Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxx.xpredictiveLow
150Filexxxx.xxxpredictiveMedium
151Filexxxx_xxxx.xxxpredictiveHigh
152Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
153Filexxxx.xpredictiveLow
154Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
155Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
156Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
157Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexxxxx/predictiveLow
161Filexxxxx_xxxpredictiveMedium
162Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxx_xxxxx.xpredictiveMedium
165Filexxxxxx/xxxxxx.xxxpredictiveHigh
166Filexxxxxxxx.xxpredictiveMedium
167Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
168Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
169Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxxx.xxxpredictiveMedium
174Filexxxxxxx.xxpredictiveMedium
175Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
176Filexxxx_xxxxxxx.xxxpredictiveHigh
177Filexxx_xxxxxx.xxpredictiveHigh
178Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
179Filexxxxxxxxx.xxx.xxxpredictiveHigh
180Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
181Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
189Filexxxxx_xxxxxxx.xxxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxx.xxxpredictiveMedium
193Filexxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
196Filexxxxxx.xpredictiveMedium
197Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
198Filexxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxx/xxxxx.xxxpredictiveHigh
201Filexxxx/xxxx.xxxpredictiveHigh
202Filexxxx_xxxx.xxxpredictiveHigh
203FilexxxxxxpredictiveLow
204Filexxxxxxx.xxxpredictiveMedium
205Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
206Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
207Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
208Filexxx_xxxxx.xpredictiveMedium
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
213Filexxxxxxx.xxxpredictiveMedium
214Filexxxx-xxxxx.xxxpredictiveHigh
215Filexxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxxxx/xxxx_xxxxx.xpredictiveHigh
217Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxx.xpredictiveLow
219FilexxxxxxxxxpredictiveMedium
220Filexxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxx_xxxxx.xxxpredictiveHigh
222Filexxxx.xxxxpredictiveMedium
223Filexxxxxxxxx.xxxpredictiveHigh
224Filexxxxx.xxxpredictiveMedium
225Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
226Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
227Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
228Filexxxxx.xpredictiveLow
229Filexxxxxxxxx.xpredictiveMedium
230Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
231Filexxxxx.xxxpredictiveMedium
232Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxx-xxxx.xxxpredictiveHigh
234Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxx.xxxxpredictiveMedium
236File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
237File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
238File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveHigh
239File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
240Libraryxxxxxx.xxxpredictiveMedium
241Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
242Libraryxxxxx.xxxpredictiveMedium
243Libraryxxx/xxxxxxx.xxpredictiveHigh
244Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
245Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
246Argument$_xxxxxx['xxx_xxxx']predictiveHigh
247Argument?xxxxxxpredictiveLow
248Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251Argumentxxxxx_xxxxxxxxpredictiveHigh
252ArgumentxxxpredictiveLow
253Argumentxxxx(xxxx_xxxx)predictiveHigh
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxxxx_xxpredictiveMedium
257Argumentxxxxxxxxxx_xxxxpredictiveHigh
258ArgumentxxxpredictiveLow
259ArgumentxxxxxxxxxxpredictiveMedium
260Argumentxxxxxx-xxpredictiveMedium
261ArgumentxxxxpredictiveLow
262Argumentxxxx_xxpredictiveLow
263ArgumentxxxxxxxpredictiveLow
264Argumentxxxxxxx-xxxxxxpredictiveHigh
265Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
266Argumentxxxxx_xxpredictiveMedium
267Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
268ArgumentxxxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxpredictiveLow
270Argumentxxxx_xxxxpredictiveMedium
271ArgumentxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273Argumentxxxxxx_xxx_xxpredictiveHigh
274Argumentxxxx_xxxxxx=xxxxpredictiveHigh
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxxxxxxxxpredictiveHigh
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285Argumentxxxxxxxx_xxxxxxxpredictiveHigh
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxxxxxxxpredictiveHigh
288ArgumentxxpredictiveLow
289ArgumentxxpredictiveLow
290Argumentxx/xxxxxpredictiveMedium
291Argumentxx_xxxxxxxxpredictiveMedium
292ArgumentxxxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
300Argumentxxxxxxxx_xxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxxxpredictiveMedium
303Argumentxxx_xxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxpredictiveLow
308Argumentxxxx/xxxxxxxxxxxpredictiveHigh
309Argumentxxxxxxx/xxxxxxxpredictiveHigh
310ArgumentxxxxxxxxpredictiveMedium
311Argumentxx_xxpredictiveLow
312Argumentxxxxxx xxxxxxpredictiveHigh
313Argumentxxxxx/xxxxxxxpredictiveHigh
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318Argumentxxxxxxxx/xxxxxxpredictiveHigh
319Argumentxxxx_xxxxxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324Argumentxxx_xxxxxx_xxxxpredictiveHigh
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxxxxx xxxxxpredictiveHigh
328ArgumentxxxxxxpredictiveLow
329Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
330Argumentxxxxx_xxxxxxpredictiveMedium
331Argumentxxxxxxxx_xxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxxxxxxxxpredictiveHigh
335Argumentxxxxxx/xxxxxx/xxxxxx/xxxxxpredictiveHigh
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxx xxxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxxxxxxxpredictiveHigh
342Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxx xx xxxxxxx xxxxpredictiveHigh
345Argumentxxxxxx_xxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxpredictiveLow
348Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
349ArgumentxxxxxxxxxxxpredictiveMedium
350Argumentxxxx_xxxxxpredictiveMedium
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxxxxxpredictiveMedium
355ArgumentxxxpredictiveLow
356ArgumentxxxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
360Argumentxxxx_xx[]predictiveMedium
361ArgumentxxxpredictiveLow
362ArgumentxxxpredictiveLow
363ArgumentxxxxpredictiveLow
364Argumentxxxx-xxxxxpredictiveMedium
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369Argumentxxxxxxx_xxxxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371Argumentx-xxxxxxxxx-xxxpredictiveHigh
372Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
373Argumentxxxxx/xxxxxpredictiveMedium
374Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
375Argument__xxxxxxxxxxxxxpredictiveHigh
376Argument__xxxxxxxxxpredictiveMedium
377Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
378Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
379Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
380Input Value../predictiveLow
381Input Value../..predictiveLow
382Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
383Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
384Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
385Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
386Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
387Input Valuex=xpredictiveLow
388Pattern() {predictiveLow
389Pattern|xx xx xx|predictiveMedium
390Network PortxxxxxpredictiveLow
391Network Portxxx/xxxxpredictiveMedium
392Network Portxxx/xxxxpredictiveMedium
393Network Portxxx/xxxxxpredictiveMedium
394Network PortxxxpredictiveLow
395Network Portxxx/xxx (xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!