Anguilla Unknown Analysis

IOB - Indicator of Behavior (846)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en700
es70
de38
fr12
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us636
es112
de16
gb8
cl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Microsoft Edge14
WPA210
nginx6
Juniper Junos6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.38
10vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
11Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
12phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.68CVE-2005-3791
13AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.03CVE-2018-10245
14CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
15Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
16Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
17PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
18Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.12CVE-2007-6138
20Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.8r-8-56-62-5.consumer-pool.prcdn.netAnguilla Unknown11/07/2022verifiedHigh
25.62.58.8r-8-58-62-5.consumer-pool.prcdn.netAnguilla Unknown11/07/2022verifiedHigh
345.12.70.5ptr.autonomoussystemssolutions.comAnguilla Unknown11/07/2022verifiedHigh
445.12.71.5Anguilla Unknown11/07/2022verifiedHigh
564.110.148.0Anguilla Unknown11/07/2022verifiedHigh
669.57.226.0Anguilla Unknown11/07/2022verifiedHigh
769.57.234.0Anguilla Unknown11/07/2022verifiedHigh
869.57.237.0Anguilla Unknown11/07/2022verifiedHigh
9XX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
10XX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
11XX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
12XX.XX.XXX.XXxxxxxxx Xxxxxxx04/17/2023verifiedHigh
13XX.XX.XXX.XXxxxxxxx Xxxxxxx04/17/2023verifiedHigh
14XXX.XXX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
15XXX.XXX.XX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
16XXX.XXX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
17XXX.XXX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
18XXX.XXX.XXX.Xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx03/22/2023verifiedHigh
19XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
20XXX.XXX.XXX.Xxxxxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx03/22/2023verifiedHigh
21XXX.XXX.XXX.XXXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
22XXX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
23XXX.XX.XX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
24XXX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
25XXX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
26XXX.XX.XXX.XXxxxxxxx Xxxxxxx04/17/2023verifiedHigh
27XXX.XX.XXX.XXxxxxxxx Xxxxxxx02/06/2023verifiedHigh
28XXX.XX.XXX.XXxxxxxxx Xxxxxxx02/06/2023verifiedHigh
29XXX.XXX.XXX.XXxxxxxxx Xxxxxxx04/17/2023verifiedHigh
30XXX.XXX.XXX.XXxxxxxxx Xxxxxxx04/17/2023verifiedHigh
31XXX.XX.XXX.XXxxxxxxx Xxxxxxx02/06/2023verifiedHigh
32XXX.XX.XX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
33XXX.XX.XX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
34XXX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
35XXX.XX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh
36XXX.XXX.XXX.XXxxxxxxx Xxxxxxx11/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (501)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/editer.phppredictiveHigh
2File/admin/manage_academic.phppredictiveHigh
3File/admin/photo.phppredictiveHigh
4File/admin/upload.phppredictiveHigh
5File/admin/user/addpredictiveHigh
6File/api/baskets/{name}predictiveHigh
7File/APP_Installation.asppredictiveHigh
8File/blogpredictiveLow
9File/categorypage.phppredictiveHigh
10File/cm/deletepredictiveMedium
11File/common/logViewer/logViewer.jsfpredictiveHigh
12File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
13File/downloadpredictiveMedium
14File/drivers/media/media-device.cpredictiveHigh
15File/etc/master.passwdpredictiveHigh
16File/filemanager/upload.phppredictiveHigh
17File/forum/away.phppredictiveHigh
18File/getcfg.phppredictiveMedium
19File/home.phppredictiveMedium
20File/homeaction.phppredictiveHigh
21File/index.phppredictiveMedium
22File/modules/profile/index.phppredictiveHigh
23File/modules/tasks/summary.inc.phppredictiveHigh
24File/multi-vendor-shopping-script/product-list.phppredictiveHigh
25File/out.phppredictiveMedium
26File/ppredictiveLow
27File/preauthpredictiveMedium
28File/products/details.asppredictiveHigh
29File/recordings/index.phppredictiveHigh
30File/see_more_details.phppredictiveHigh
31File/show_news.phppredictiveHigh
32File/student/bookdetails.phppredictiveHigh
33File/tmp/beforepredictiveMedium
34File/uncpath/predictiveMedium
35File/updownload/t.reportpredictiveHigh
36File/user.profile.phppredictiveHigh
37File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
38File/wordpress/wp-admin/options-general.phppredictiveHigh
39File/wp-adminpredictiveMedium
40File/wp-admin/admin-ajax.phppredictiveHigh
41File4.2.0.CP09predictiveMedium
42Fileaccount.asppredictiveMedium
43Fileadclick.phppredictiveMedium
44Fileadm/systools.asppredictiveHigh
45Fileadmin.phppredictiveMedium
46Fileadmin/admin.shtmlpredictiveHigh
47FileAdmin/ADM_Pagina.phppredictiveHigh
48Fileadmin/category.inc.phppredictiveHigh
49Fileadmin/main.asppredictiveHigh
50Fileadmin/param/param_func.inc.phppredictiveHigh
51Fileadmin/y_admin.asppredictiveHigh
52Fileadminer.phppredictiveMedium
53Fileadministration/admins.phppredictiveHigh
54Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
55Fileadmin_ok.asppredictiveMedium
56Filealbum_portal.phppredictiveHigh
57Fileapp/Core/Paginator.phppredictiveHigh
58Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
59Fileartlinks.dispnew.phppredictiveHigh
60Fileauth.phppredictiveMedium
61Fileawstats.plpredictiveMedium
62Filebin/named/query.cpredictiveHigh
63Fileblank.phppredictiveMedium
64Fileblocklayered-ajax.phppredictiveHigh
65Fileblogger-importer.phppredictiveHigh
66Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
67Filexxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxxx_xxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
71Filexxxxxx_xxxx.xxxpredictiveHigh
72Filexxx.xxxpredictiveLow
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
82Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
83Filexxxxx-xxxxxxx.xxxpredictiveHigh
84Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx/xxxx.xxxpredictiveHigh
88Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
89Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
90Filexxxxxx.xxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
96Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxx/xxxxx.xxxpredictiveHigh
98Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxxx.xxxpredictiveHigh
101Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
102Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxx.xxxpredictiveMedium
105Filexxx.xxxpredictiveLow
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxx/xxx/xxx.xpredictiveHigh
108Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
109Filexxxxxxxx.xxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
119Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
120Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
121Filexx.xxxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxx.xxxpredictiveMedium
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
130Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx_xxxxxx.xxxpredictiveHigh
134Filexxx-xxxxxxxxx.xxxxpredictiveHigh
135Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
136Filexxx/xxxxxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
139Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
145Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
146Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
147Filexxxx_xxxx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxx.xxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxx_xxxxxxx.xxxpredictiveHigh
154Filexxxx_xxxx.xxxpredictiveHigh
155Filexxxx_xxxx.xxxpredictiveHigh
156Filexxx/xxxxxx.xxxpredictiveHigh
157Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
158Filexxxx/xxxx_xxxxx.xpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
161Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
162Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
163Filexxxx/xx.xxxpredictiveMedium
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx.xxxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxx_xx.xxxxpredictiveHigh
174Filexxx_xxxxx.xxxpredictiveHigh
175Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
176Filexxxx.xpredictiveLow
177Filexxxx.xxxpredictiveMedium
178Filexxxx.xxx.xxxpredictiveMedium
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxx.xxxpredictiveMedium
182Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
183Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxxxx_xx.xxxpredictiveHigh
187Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
188Filexxx_xxxxxxxx.xxxpredictiveHigh
189Filexxxx-xxxxxx.xxxpredictiveHigh
190Filexxxx.xxxxpredictiveMedium
191Filexxxxxxxx.xxxpredictiveMedium
192Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
193Filexxx_xxxxx.xpredictiveMedium
194Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
195Filexxxxx.xxxpredictiveMedium
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxx.xxxpredictiveMedium
198Filexxxx/xxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxx/xxxxxxx.xxxpredictiveHigh
202Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
203Filexxxxx.xxxpredictiveMedium
204Filexxxxx.xxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxx.xxxpredictiveMedium
207Filexxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxxxxx.xxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxx_xxx.xxxpredictiveHigh
216Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxxxxxxxxx.xxpredictiveHigh
219Filexxxxx_xxxxx.xxxpredictiveHigh
220Filexxxx-xxxxxxx.xpredictiveHigh
221Filexxxxxx.xxxpredictiveMedium
222Filexxxxxxxxx.xxxpredictiveHigh
223Filexxxxx.xxxpredictiveMedium
224Filexxxxx.xxxpredictiveMedium
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxxxxx.xxxpredictiveMedium
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
231Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
232Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
233Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
234Filexxxx.xxpredictiveLow
235Filexxxxxx.xxpredictiveMedium
236Filexxxxxx.xxxpredictiveMedium
237Filexxxxxx_xxxx.xxxpredictiveHigh
238Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
239Filexxxxxx.xxxpredictiveMedium
240Filexxxxx.xxxpredictiveMedium
241Filexxxx.xxxpredictiveMedium
242Filexxxx.xxpredictiveLow
243Filexxxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxxx.xxxpredictiveHigh
245Filexxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxx.xxxpredictiveMedium
247Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
251Filexxxx.xxxpredictiveMedium
252Filexxxxxxx.xxxpredictiveMedium
253Filexxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxxxx.xxxpredictiveHigh
255Filexxxxxxxxxxx.xxxpredictiveHigh
256Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
257Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxxx.xxxxpredictiveHigh
259Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
260Filexxxxx_xxxxx.xxxpredictiveHigh
261Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
262Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
263Filexxxxxxx.xxxpredictiveMedium
264Filexxxx-xxxxxxxx.xxxpredictiveHigh
265Filexxx-xxxxxxx.xpredictiveHigh
266Filexxxxxxx-x-x-x.xxxpredictiveHigh
267Filexxxxxx.xxxpredictiveMedium
268Filexxxxxx.xxxpredictiveMedium
269Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
270Filexxxxx.xxxpredictiveMedium
271Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
272Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
273Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
274Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
275Filexxxxxxxx.xxxpredictiveMedium
276Filexxxxxxxx.xxxpredictiveMedium
277Filexxxxxxx.xxxpredictiveMedium
278Filexxxxxxx.xxxpredictiveMedium
279Filexxxx_xxxx.xxxpredictiveHigh
280Filexxxx_xxxx.xxxpredictiveHigh
281Filexxxxx.xxxpredictiveMedium
282Filexxxxxxxx.xxxpredictiveMedium
283Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
284Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
285Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
286Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
287Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
288Filexx-xxxxx.xxxpredictiveMedium
289Filexx-xxxxxxxx.xxxpredictiveHigh
290File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
291File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
292Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
293Libraryxxxxxx.xxxpredictiveMedium
294Libraryxxxxxxxxxxx.xxxpredictiveHigh
295Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
296Libraryxxxxxx.xxxpredictiveMedium
297Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
298Libraryxxxxx.xxxpredictiveMedium
299Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
300Argument$_xxxxxpredictiveLow
301Argument-xpredictiveLow
302ArgumentxxxxxxpredictiveLow
303Argumentxx_xxxx_xxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxpredictiveLow
306Argumentxxxxxxxxxxx[]predictiveHigh
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxx_xxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
312Argumentxxxx_xxpredictiveLow
313Argumentxxxxx_xxpredictiveMedium
314Argumentxxx_xxxpredictiveLow
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxxxpredictiveMedium
320Argumentxxxxxxxx[xxxxxxx]predictiveHigh
321Argumentxxxxxxxx_xxpredictiveMedium
322ArgumentxxxxxpredictiveLow
323ArgumentxxxxxpredictiveLow
324Argumentxxx_xxpredictiveLow
325Argumentxxx_xxpredictiveLow
326Argumentxxxx_xxxpredictiveMedium
327Argumentxxxxxx_xxxpredictiveMedium
328ArgumentxxxpredictiveLow
329Argumentxxxxxxx_xxxpredictiveMedium
330Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
331ArgumentxxxpredictiveLow
332Argumentxxxx_xxpredictiveLow
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335ArgumentxxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxxpredictiveMedium
338Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
339Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345Argumentxxxxxx_xxxxpredictiveMedium
346ArgumentxxxxpredictiveLow
347Argumentxxx_xxxxxxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349Argumentxx_xxxxx_xxpredictiveMedium
350Argumentxxxxx_xxxx_xxxxpredictiveHigh
351Argumentxxxxx_xxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxpredictiveLow
355Argumentxxxxx_xxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357Argumentxxxxxxxxx/xxxxxxpredictiveHigh
358Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361ArgumentxxxxpredictiveLow
362Argumentxxxx_xxxxxxxpredictiveMedium
363ArgumentxxxxpredictiveLow
364ArgumentxxpredictiveLow
365ArgumentxxpredictiveLow
366ArgumentxxpredictiveLow
367ArgumentxxxpredictiveLow
368ArgumentxxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxxpredictiveMedium
370Argumentxx_xxxxpredictiveLow
371ArgumentxxxpredictiveLow
372Argumentxxxxxxx_xxxxpredictiveMedium
373ArgumentxxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxxxxpredictiveLow
376ArgumentxxxxxxxpredictiveLow
377Argumentxxxx_xxpredictiveLow
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxpredictiveLow
380Argumentxxxxxxxx_xxxpredictiveMedium
381Argumentxxxx_xxxxpredictiveMedium
382Argumentxxxx_xxxxpredictiveMedium
383Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxxxpredictiveLow
387Argumentxxxxxx_xxpredictiveMedium
388ArgumentxxxxxpredictiveLow
389Argumentxxxxx_xxxxpredictiveMedium
390Argumentxxx_xxxxxxx_xxxpredictiveHigh
391Argumentxx_xxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393Argumentxx_xxxxxxxxpredictiveMedium
394Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
395Argumentxxxxx_xxxxpredictiveMedium
396Argumentx_xxxxpredictiveLow
397ArgumentxxxxxpredictiveLow
398Argumentxxxx_xxxxpredictiveMedium
399ArgumentxxxpredictiveLow
400ArgumentxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxpredictiveLow
403ArgumentxxxxpredictiveLow
404ArgumentxxxxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408ArgumentxxxxpredictiveLow
409Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
410Argumentxxxx_xxxxpredictiveMedium
411Argumentxxxx_xxxxxpredictiveMedium
412Argumentxxxx_xx_xxxxpredictiveMedium
413ArgumentxxpredictiveLow
414Argumentxxxxx_xxxx_xxxpredictiveHigh
415Argumentxxxxx_xxxx_xxxxpredictiveHigh
416Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
417Argumentxxxxxxx_xxxpredictiveMedium
418ArgumentxxpredictiveLow
419ArgumentxxxxxxxxxxxpredictiveMedium
420Argumentxxxxxxxxxx[x]predictiveHigh
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxxxxpredictiveLow
423ArgumentxxxxxxpredictiveLow
424ArgumentxxxxxxxpredictiveLow
425ArgumentxxxxxxxxxpredictiveMedium
426Argumentxxxxxxx_xxpredictiveMedium
427Argumentx_xxx_xxxpredictiveMedium
428ArgumentxxxpredictiveLow
429ArgumentxxxxxpredictiveLow
430ArgumentxxxxpredictiveLow
431Argumentxxxxxxxx_xx_xxpredictiveHigh
432ArgumentxxxxxxxxxxxpredictiveMedium
433ArgumentxxxpredictiveLow
434Argumentxxx_xxxxpredictiveMedium
435Argumentxxxxxx_xxxxpredictiveMedium
436ArgumentxxxxxxxxpredictiveMedium
437ArgumentxxxxxxxxxxpredictiveMedium
438ArgumentxxxxxxpredictiveLow
439ArgumentxxxpredictiveLow
440Argumentxxxxxx_xxxxpredictiveMedium
441ArgumentxxxxxxpredictiveLow
442ArgumentxxxxxxxxxxxxpredictiveMedium
443Argumentxxxxxx_xxxxpredictiveMedium
444Argumentxxxx_xxxxpredictiveMedium
445ArgumentxxxxxxxxpredictiveMedium
446Argumentxxx_xxxpredictiveLow
447ArgumentxxxxxxpredictiveLow
448ArgumentxxxpredictiveLow
449ArgumentxxxxxxxxxxxpredictiveMedium
450ArgumentxxxxxxxxpredictiveMedium
451ArgumentxxxxpredictiveLow
452ArgumentxxxxxxxxxpredictiveMedium
453ArgumentxxxxxxxxpredictiveMedium
454Argumentxxxxxxxxxx_xxxxpredictiveHigh
455ArgumentxxxxxxxxxpredictiveMedium
456ArgumentxxxxxxpredictiveLow
457ArgumentxxxxxpredictiveLow
458ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
459Argumentxxx_xxxx[x][]predictiveHigh
460ArgumentxxxxxpredictiveLow
461ArgumentxxxpredictiveLow
462ArgumentxxxxpredictiveLow
463ArgumentxxxxxpredictiveLow
464ArgumentxxxxxxpredictiveLow
465ArgumentxxxxxpredictiveLow
466ArgumentxxxpredictiveLow
467ArgumentxxxpredictiveLow
468ArgumentxxxxpredictiveLow
469ArgumentxxxxxxpredictiveLow
470ArgumentxxxxxxxxpredictiveMedium
471Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
472Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
473Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
474Argumentxxxx_xxxxxpredictiveMedium
475ArgumentxxxxxpredictiveLow
476ArgumentxxpredictiveLow
477Argumentxxxx->xxxxxxxpredictiveHigh
478Argumentx-xxxxxxxxx-xxxpredictiveHigh
479Argumentx-xxxx-xxxxxpredictiveMedium
480Argumentxxxxx_xxxpredictiveMedium
481ArgumentxxxxxxxxxxxpredictiveMedium
482Argumentxxxx xxxxpredictiveMedium
483Argument\xxx\predictiveLow
484Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
485Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
486Input Value%xxpredictiveLow
487Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
488Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
489Input Value'>[xxx]predictiveLow
490Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
491Input Value../predictiveLow
492Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
493Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
494Input ValuexxxxxxxpredictiveLow
495Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
496Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
497Pattern/xxxpredictiveLow
498Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
499Pattern|xx|xx|xx|predictiveMedium
500Network Portxxx/xxxxxpredictiveMedium
501Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!