Azorult Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en290
de90
ru86
es78
zh76

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn106
de90
ru84
es78
pl68

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Tenda W15E14
Tenda W910
Kashipara Online Furniture Shopping Ecommerce Webs ...8
Campcodes Beauty Salon Management System8
Tenda i218

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1EZVIZ CS-C6-21WFR-8 Davinci Application certificate validation3.73.6$0-$5k$0-$5kNot DefinedNot Defined0.000450.73CVE-2024-4063
2Tenda W15E formQOSRuleDel stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000450.67CVE-2024-4121
3SourceCodester Simple Subscription Website view_application.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.98CVE-2024-4093
4Tenda 4G300 sub_4279CC stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000451.96CVE-2024-4169
5Tenda 4G300 sub_41E858 stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000452.07CVE-2024-4166
6idcCMS cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.56CVE-2024-4172
7Tenda W15E SetRemoteWebManage formSetRemoteWebManage stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.69CVE-2024-4124
8Skype Client Chat Unicode unknown vulnerability5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
9Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.71CVE-2024-4021
10Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Version Data version.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.77CVE-2024-4022
11l2c2technologies Koha opac-MARCdetail.pl cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.43CVE-2018-25101
12PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.78CVE-2024-4294
13PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.65CVE-2024-4293
14Tenda W15E setDebugCfg formSetDebugCfg stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.46CVE-2024-4122
15Techkshetra Info Solutions Savsoft Quiz Category Page editCategory cross site scripting2.42.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.61CVE-2024-4256
16Tenda AX1806 execCommand R7WebsSecurityHandler stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.72CVE-2024-4237
17Munsoft Easy Outlook Express Recovery Registration Key denial of service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.29CVE-2024-1187
18Tenda 4G300 sub_429A30 stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000451.85CVE-2024-4170

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Azorult

IOC - Indicator of Compromise (424)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.215.211no-reverse-yet.localAzorult03/21/2024verifiedHigh
22.59.42.63vds-cw08597.timeweb.ruAmadey BotAzorult03/04/2022verifiedHigh
33.104.54.134ec2-3-104-54-134.ap-southeast-2.compute.amazonaws.comAzorult09/27/2023verifiedMedium
43.122.247.28ec2-3-122-247-28.eu-central-1.compute.amazonaws.comAzorult09/27/2023verifiedMedium
53.123.254.92ec2-3-123-254-92.eu-central-1.compute.amazonaws.comAzorult09/27/2023verifiedMedium
63.126.249.36ec2-3-126-249-36.eu-central-1.compute.amazonaws.comAzorult09/27/2023verifiedMedium
75.8.88.26Azorult09/27/2023verifiedHigh
85.8.88.74Azorult09/27/2023verifiedHigh
95.8.88.90Azorult09/27/2023verifiedHigh
105.8.88.107Azorult09/27/2023verifiedHigh
115.8.88.144Azorult09/27/2023verifiedHigh
125.23.55.170112152-garant222.tmweb.ruAzorult09/27/2023verifiedHigh
135.34.177.120unallocated.layer6.netAzorult09/27/2023verifiedHigh
145.39.218.162Azorult09/27/2023verifiedHigh
155.45.77.6Azorult09/27/2023verifiedHigh
165.56.134.65Azorult09/27/2023verifiedHigh
175.152.206.196h5-152-206-196.host.redstation.co.ukAzorult09/27/2023verifiedHigh
185.188.60.41Azorult09/27/2023verifiedHigh
195.188.231.68lax.4729Azorult09/27/2023verifiedHigh
205.188.231.156free.dsAzorult09/27/2023verifiedHigh
215.188.231.247Azorult09/27/2023verifiedHigh
225.188.231.253Azorult09/27/2023verifiedHigh
235.200.47.181Azorult09/27/2023verifiedHigh
2413.107.21.200Azorult04/29/2022verifiedHigh
2513.229.153.16ec2-13-229-153-16.ap-southeast-1.compute.amazonaws.comAzorult09/27/2023verifiedMedium
2615.236.142.224ec2-15-236-142-224.eu-west-3.compute.amazonaws.comAzorult09/27/2023verifiedMedium
2718.159.53.170ec2-18-159-53-170.eu-central-1.compute.amazonaws.comAzorult09/27/2023verifiedMedium
2818.185.149.145ec2-18-185-149-145.eu-central-1.compute.amazonaws.comAzorult09/27/2023verifiedMedium
2918.192.122.2ec2-18-192-122-2.eu-central-1.compute.amazonaws.comAzorult09/27/2023verifiedMedium
3018.216.84.23ec2-18-216-84-23.us-east-2.compute.amazonaws.comAzorult09/27/2023verifiedMedium
3118.218.130.236ec2-18-218-130-236.us-east-2.compute.amazonaws.comAzorult09/27/2023verifiedMedium
3218.220.44.88ec2-18-220-44-88.us-east-2.compute.amazonaws.comAzorult09/27/2023verifiedMedium
3320.36.46.115Azorult09/27/2023verifiedHigh
3423.94.253.124cbs.propause.barAzorult09/27/2023verifiedHigh
3523.95.88.121aguug.fkjr121.glerlium.cfdAzorult09/27/2023verifiedHigh
3623.106.122.215Azorult09/27/2023verifiedHigh
3723.106.124.148Azorult04/29/2022verifiedHigh
3823.106.160.1v2013.er01.dal.ubiquity.ioAzorult09/27/2023verifiedHigh
3923.221.227.176a23-221-227-176.deploy.static.akamaitechnologies.comAzorult07/10/2023verifiedHigh
4023.247.102.18pyprak.munisten.comAzorult09/27/2023verifiedHigh
4123.249.162.26Azorult09/27/2023verifiedHigh
4223.249.162.163Azorult09/27/2023verifiedHigh
4331.148.220.50Azorult09/27/2023verifiedHigh
4434.117.59.8181.59.117.34.bc.googleusercontent.comAzorult07/10/2023verifiedMedium
4535.228.218.4242.218.228.35.bc.googleusercontent.comAzorult09/27/2023verifiedMedium
4637.0.10.51Azorult09/27/2023verifiedHigh
4737.44.212.156Azorult09/27/2023verifiedHigh
4837.46.150.14Azorult09/27/2023verifiedHigh
4937.49.225.167Azorult09/27/2023verifiedHigh
5037.49.225.178Azorult09/27/2023verifiedHigh
5137.49.225.194Azorult09/27/2023verifiedHigh
5237.72.175.15737-72-175-157.static.hvvc.usAzorult10/29/2023verifiedHigh
5337.97.190.17437-97-190-174.colo.transip.netAzorult09/27/2023verifiedHigh
5437.140.192.153scp59.hosting.reg.ruAzorult04/29/2022verifiedHigh
5537.140.192.166scp46.hosting.reg.ruAzorult04/29/2022verifiedHigh
5638.68.39.209Azorult09/27/2023verifiedHigh
5745.14.50.207Azorult09/27/2023verifiedHigh
5845.56.89.16545-56-89-165.ip.linodeusercontent.comAzorult09/27/2023verifiedHigh
5945.56.100.24845-56-100-248.ip.linodeusercontent.comAzorult09/27/2023verifiedHigh
6045.56.106.12845-56-106-128.ip.linodeusercontent.comAzorult09/27/2023verifiedHigh
6145.67.14.179Azorult09/27/2023verifiedHigh
6245.67.14.181Azorult09/27/2023verifiedHigh
6345.76.18.3945.76.18.39.vultrusercontent.comAzorult04/29/2022verifiedHigh
6445.80.149.68Azorult09/27/2023verifiedHigh
6545.81.226.17vm4511296.34ssd.had.wfAzorult09/27/2023verifiedHigh
6645.90.58.1vds1271478.hosted-by-itldc.comAzorult04/03/2024verifiedHigh
6745.95.147.64Azorult09/27/2023verifiedHigh
6845.95.168.162server2.allianttgroup.comAzorult09/27/2023verifiedHigh
6945.137.22.58hosted-by.rootlayer.netAzorult09/27/2023verifiedHigh
7045.139.236.14Azorult04/29/2022verifiedHigh
7145.140.146.18node.28Azorult09/27/2023verifiedHigh
7245.140.147.214vm1329418.stark-industries.solutionsAzorult07/10/2023verifiedHigh
7345.145.185.26Azorult09/27/2023verifiedHigh
7445.145.185.73Azorult09/27/2023verifiedHigh
7545.145.185.111Azorult09/27/2023verifiedHigh
7645.145.185.253Azorult09/27/2023verifiedHigh
7745.147.228.74Azorult09/27/2023verifiedHigh
7845.147.230.200Azorult09/27/2023verifiedHigh
7945.153.203.81Azorult09/27/2023verifiedHigh
8045.156.22.167Azorult09/27/2023verifiedHigh
8146.17.43.102Azorult09/27/2023verifiedHigh
8246.183.220.70Azorult09/14/2023verifiedHigh
8346.183.221.76ip-221-76.dataclub.infoAzorult07/08/2023verifiedHigh
8446.183.222.66ip-222-66.dataclub.infoAzorult09/27/2023verifiedHigh
8546.183.223.7ip-223-7.dataclub.infoAzorult08/14/2023verifiedHigh
86XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
87XX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
88XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
89XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
90XX.X.XX.XXXxxxxxx09/27/2023verifiedHigh
91XX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
92XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
93XX.XX.XX.Xxxxx.xxxxx.xx.xxXxxxxxx09/27/2023verifiedHigh
94XX.XX.XXX.XXXxxxxxxxx.xxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
95XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
96XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
97XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
98XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx11/07/2023verifiedHigh
99XX.XX.XXX.XXxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
100XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
101XX.XX.XXX.XXxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
102XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
103XX.XX.XXX.XXxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
104XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
105XX.XX.XXX.Xx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
106XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
107XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
108XX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
109XX.XX.XX.XXXxxx.xx-xx-xx-xx.xxXxxxxxx09/27/2023verifiedHigh
110XX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
111XX.XX.XX.XXXxxx.xx-xx-xx-xx.xxXxxxxxx09/27/2023verifiedHigh
112XX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
113XX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
114XX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxx09/27/2023verifiedHigh
115XX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
116XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
117XX.XX.XXX.XXxxxxxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
118XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
119XX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
120XX.XXX.XX.XXxx-xx-xxx-xx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
121XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxx09/27/2023verifiedHigh
122XX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
123XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedMedium
124XX.XX.XXX.XXxxxxxx09/27/2023verifiedHigh
125XX.XX.XXX.XXxxxxxx09/27/2023verifiedHigh
126XX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
127XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxx09/27/2023verifiedHigh
128XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedMedium
129XX.XX.XXX.XXXxxxx.x.xxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
130XX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
131XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
132XX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
133XX.XXX.XXX.XXxxxxxxxx-xx-xxx-xxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
134XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
135XX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxxxx08/05/2021verifiedHigh
136XX.XXX.XXX.XXxxx.xxXxxxxxx07/21/2022verifiedHigh
137XX.XXX.XXX.XXxxx.xxXxxxxxx07/21/2022verifiedHigh
138XX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
139XX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
140XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
141XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
142XX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
143XX.XXX.XX.XXXxxxxxx10/29/2023verifiedHigh
144XX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
145XX.XX.XXX.XXxx.xxxx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
146XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxxx09/27/2023verifiedHigh
147XX.XXX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
148XX.XXX.XX.XXxxxxxx09/27/2023verifiedHigh
149XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
150XX.XXX.X.XXXXxxxxxx09/27/2023verifiedHigh
151XX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxXxxxxxXxxxxxx02/12/2022verifiedHigh
152XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
153XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
154XX.XXX.XX.XXXxx.xxx.x.xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
155XX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
156XX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
157XX.XXX.X.XXXxxxxxx09/27/2023verifiedHigh
158XX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
159XX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
160XX.XXX.XXX.Xxxxxx-xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
161XX.XXX.XXX.XXXxxxx.xxxXxxxxxx03/14/2022verifiedHigh
162XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
163XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
164XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
165XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx04/29/2022verifiedHigh
166XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
167XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxxx.xxxx.xxxXxxxxxx09/27/2023verifiedHigh
168XX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
169XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
170XX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
171XX.XXX.XX.XXxxxxxx09/27/2023verifiedHigh
172XX.XXX.XX.XXxx-xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
173XX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
174XX.XXX.XX.XXXxxxx.xxXxxxxxx09/27/2023verifiedHigh
175XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
176XX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
177XX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
178XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
179XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
180XX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
181XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
182XX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
183XX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
184XX.XX.XXX.XXxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
185XX.XX.XXX.XXxxx-xxxxxx-xx.xxxx.xxXxxxxxx09/27/2023verifiedHigh
186XX.XX.XXX.XXxxxxxxx.xxxx.xxXxxxxxx09/27/2023verifiedHigh
187XX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
188XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
189XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
190XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
191XX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
192XX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
193XX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
194XX.XXX.XX.XXXxxxxxxxxxx.xxx.xx.xxx.xx.xx-xxxx.xxxxXxxxxxx09/27/2023verifiedHigh
195XX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
196XX.XXX.XX.XXXXxxxxxXxxxxxx02/12/2022verifiedHigh
197XX.XXX.XXX.XXxxxxxxxx-xxxx.xxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedHigh
198XX.XXX.XX.XXXXxxxxxx01/15/2024verifiedHigh
199XX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
200XX.XXX.XXX.XXXxxxxx-xxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
201XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
202XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
203XXX.XX.XXX.XXXXxxxxxx04/29/2022verifiedHigh
204XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
205XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
206XXX.XXX.X.XXXxxxxxx09/27/2023verifiedHigh
207XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
208XXX.XX.XX.XXXXxxxxxx07/10/2023verifiedHigh
209XXX.XX.XX.XXXXxxxxxx07/10/2023verifiedHigh
210XXX.XX.XXX.XXXXxxxxxx04/29/2022verifiedHigh
211XXX.XX.XXX.XXXxxxxxx04/29/2022verifiedHigh
212XXX.XX.XXX.XXXxxxxxx04/29/2022verifiedHigh
213XXX.XX.XX.XXxxxxxx04/29/2022verifiedHigh
214XXX.XXX.XXX.XXXXxxxxxx10/29/2023verifiedHigh
215XXX.XXX.XXX.XXXxxxxxx10/29/2023verifiedHigh
216XXX.XXX.X.XXXXxxxxxx09/27/2023verifiedHigh
217XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
218XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
219XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
220XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
221XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
222XXX.XXX.XXX.XXXxxxxxx07/03/2023verifiedHigh
223XXX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxXxxxxxx02/12/2022verifiedHigh
224XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
225XXX.XXX.X.XXxxxxxx09/27/2023verifiedHigh
226XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxx09/27/2023verifiedHigh
227XXX.XXX.XX.XXXxxx.xxxxxxx.xxxxXxxxxxXxxxxxx02/12/2022verifiedHigh
228XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxx09/27/2023verifiedHigh
229XXX.XX.XXX.XXxxx.xxxxxxxxxxxxxxx.xxxxxXxxxxxx09/27/2023verifiedHigh
230XXX.XXX.XX.Xxxxxxx.x.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
231XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
232XXX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
233XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
234XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
235XXX.X.XXX.XXXx.x.x.xXxxxxxx09/27/2023verifiedHigh
236XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
237XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
238XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxx09/27/2023verifiedHigh
239XXX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
240XXX.XX.X.XXXxxxxxx07/24/2023verifiedHigh
241XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
242XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
243XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
244XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
245XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxxxx09/27/2023verifiedHigh
246XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
247XXX.X.XX.XXXXxxxxxx09/27/2023verifiedHigh
248XXX.XX.XXX.XXXxxxxxx10/29/2023verifiedHigh
249XXX.XXX.XXX.XXXXxxxxxx03/30/2022verifiedHigh
250XXX.XX.X.XXXxxxxxx09/27/2023verifiedHigh
251XXX.XX.XXX.XXXxxxxxxx-xxxxxxx-xxx.xxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
252XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
253XXX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
254XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
255XXX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
256XXX.XX.XXX.XXxxx-xxxxx-xxxxxxx-xxxxx-x-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
257XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
258XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
259XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
260XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
261XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
262XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
263XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
264XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
265XXX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
266XXX.XX.XX.XXxxxx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
267XXX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
268XXX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
269XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
270XXX.XX.XX.XXXxxxxxx09/27/2023verifiedHigh
271XXX.XX.XX.XXXXxxxxxx07/10/2023verifiedHigh
272XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
273XXX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
274XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
275XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
276XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxxXxxxxxx09/27/2023verifiedHigh
277XXX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
278XXX.XXX.XXX.XXxxxxxxxxx-xxx-xxx-xxx-xx.xx.xxxxxx.xx.xxXxxxxxx09/27/2023verifiedHigh
279XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
280XXX.XXX.XX.XXXxxxxxx10/29/2023verifiedHigh
281XXX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
282XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
283XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
284XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
285XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
286XXX.XXX.XXX.XXXxxxxxx04/29/2022verifiedHigh
287XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
288XXX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
289XXX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
290XXX.XX.XX.XXxxxxxx.xxxxxxx.xxx.xxXxxxxxx09/12/2023verifiedHigh
291XXX.XX.XX.XXxxxxx.xxxxxxx.xxx.xxXxxxxxx09/18/2023verifiedHigh
292XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxxx07/08/2023verifiedHigh
293XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
294XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxxx09/14/2023verifiedHigh
295XXX.XX.XXX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
296XXX.XX.XXX.XXxxxx.xxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
297XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
298XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
299XXX.XX.XX.XXXxxxx.xxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
300XXX.XX.XXX.XXxxxx.xxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
301XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
302XXX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
303XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxXxxxxxx02/12/2022verifiedHigh
304XXX.XX.XX.XXxxx-xx.xxxxx.xxxXxxxxxx09/27/2023verifiedHigh
305XXX.XX.XX.XXxxxx.xxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
306XXX.XX.XX.XXxxxxxxx.xxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
307XXX.XX.XX.XXXxxxx-xx.xxxxx.xxxXxxxxxx09/27/2023verifiedHigh
308XXX.XX.XXX.XXXxxxxxx09/27/2023verifiedHigh
309XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx04/29/2022verifiedHigh
310XXX.XXX.XXX.XXXxxxxxx.xxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
311XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
312XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
313XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
314XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
315XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
316XXX.XXX.XX.XXxxxxxx-xxx-xxx-xx-xx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
317XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
318XXX.XXX.XXX.XXxxxxx.xxxxx.xxXxxxxxx09/27/2023verifiedHigh
319XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
320XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
321XXX.XXX.XX.XXXxxx-xxxxxxx.xxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
322XXX.XXX.XXX.XXXxxx-xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
323XXX.XXX.XX.XXXxxxxxx07/21/2022verifiedHigh
324XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
325XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
326XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
327XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx09/27/2023verifiedHigh
328XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
329XXX.XXX.XXX.XXxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
330XXX.XXX.XXX.XXxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
331XXX.XXX.XXX.XXXxxxxxx05/20/2022verifiedHigh
332XXX.XXX.XXX.XXXxxxxxx07/30/2022verifiedHigh
333XXX.XXX.XX.XXXxxxxxxxxx-xxx.xx.xxx.xxx.xxxxxxxxx-xx.xxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
334XXX.XXX.XX.XXxxxxxx07/17/2023verifiedHigh
335XXX.XXX.XXX.XXxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
336XXX.XXX.XX.XXXxxxxxx-xxxx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
337XXX.XXX.XX.XXxxxxxx-xx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
338XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
339XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
340XXX.XXX.XX.XXXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
341XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
342XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
343XXX.XXX.XXX.XXxx-xxxx-xxxx.xxxx.xxxXxxxxxx09/27/2023verifiedHigh
344XXX.XX.XX.XXxxxxxxxxx-xxx-xx-xx-xx.xx.xxxxxx.xx.xxXxxxxxx09/27/2023verifiedHigh
345XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
346XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
347XXX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
348XXX.XXX.XX.XXXxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
349XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
350XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
351XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
352XXX.XX.XX.XXxxxx.xx-xxx-xx-xx.xxxXxxxxxx09/27/2023verifiedHigh
353XXX.XXX.XX.XXXxxxxxx-xxx-xxx-xx-xxx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
354XXX.XXX.X.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
355XXX.XXX.XX.XXXXxxxxxx07/21/2022verifiedHigh
356XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
357XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
358XXX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
359XXX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
360XXX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
361XXX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
362XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
363XXX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxxx09/27/2023verifiedHigh
364XXX.XXX.XX.XXxxxx-xx.xxx.xxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
365XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
366XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxx.xxxxXxxxxxx09/27/2023verifiedHigh
367XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
368XXX.XX.XX.XXXXxxxxxx06/02/2022verifiedHigh
369XXX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
370XXX.XX.XX.XXXxxxxxx09/27/2023verifiedHigh
371XXX.XX.XXX.XXxxxxxxx.xxxXxxxxxx04/29/2022verifiedHigh
372XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
373XXX.XX.XX.XXXxxxxxx09/27/2023verifiedHigh
374XXX.XXX.XXX.Xxxxx.xxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
375XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
376XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx04/02/2024verifiedHigh
377XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
378XXX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
379XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
380XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
381XXX.XXX.XXX.XXxxx.xxxXxxxxxx09/27/2023verifiedHigh
382XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
383XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
384XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxxxx.xxXxxxxxx08/01/2023verifiedHigh
385XXX.XXX.XX.XXXxxxxxx09/27/2023verifiedHigh
386XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
387XXX.XX.XX.XXXXxxxxxx09/27/2023verifiedHigh
388XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx04/29/2022verifiedHigh
389XXX.XXX.XX.XXX.Xxxxxxx09/27/2023verifiedHigh
390XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxxx04/29/2022verifiedHigh
391XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
392XXX.XX.XXX.Xxx-xxx.xxxXxxxxxx04/29/2022verifiedHigh
393XXX.XX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
394XXX.XX.XXX.XXXXxxxxxx10/29/2023verifiedHigh
395XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxxxxxx.xxXxxxxxx04/29/2022verifiedHigh
396XXX.XXX.XX.XXXXxxxxxx09/27/2023verifiedHigh
397XXX.XXX.XX.XXXxxxxx.xxxxxxxx.xxxXxxxxxx03/30/2022verifiedHigh
398XXX.X.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxx09/27/2023verifiedHigh
399XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
400XXX.XX.XXX.Xx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
401XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
402XXX.XX.XXX.XXxx-xxx-xx-xxx.xxxxxxxxx.xxx.xxxxxXxxxxxx09/27/2023verifiedHigh
403XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
404XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
405XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
406XXX.XX.XX.XXXxxxxxx04/29/2022verifiedHigh
407XXX.XX.XX.XXXxxxxxx04/29/2022verifiedHigh
408XXX.XX.XX.XXXxxxxxx04/29/2022verifiedHigh
409XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
410XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
411XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
412XXX.X.XXX.XXXxxxxxx09/27/2023verifiedHigh
413XXX.X.XXX.XXXxxxxxx09/27/2023verifiedHigh
414XXX.X.XXX.XXXXxxxxxx09/27/2023verifiedHigh
415XXX.X.XXX.XXXXxxxxxx09/27/2023verifiedHigh
416XXX.XXX.XX.XXxxxxxxxxx.xxXxxxxxx09/27/2023verifiedHigh
417XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
418XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
419XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
420XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
421XXX.XXX.XXX.XXXXxxxxxx09/27/2023verifiedHigh
422XXX.XXX.XXX.XXXxxxxxx09/27/2023verifiedHigh
423XXX.XXX.XXX.XXXxxxxxx04/29/2022verifiedHigh
424XXX.XXX.XXX.XXXxxxxxx04/29/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (370)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminpredictiveLow
2File/admin-manage-user.phppredictiveHigh
3File/admin/admin_cl.php?mudi=revPwdpredictiveHigh
4File/admin/attendance_row.phppredictiveHigh
5File/admin/ballot_up.phppredictiveHigh
6File/admin/cashadvance_row.phppredictiveHigh
7File/admin/clientview.phppredictiveHigh
8File/admin/courses/view_course.phppredictiveHigh
9File/admin/edit-accepted-appointment.phppredictiveHigh
10File/admin/edit-services.phppredictiveHigh
11File/admin/edit_category.phppredictiveHigh
12File/admin/edit_product.phppredictiveHigh
13File/admin/edit_teacher.phppredictiveHigh
14File/admin/employee_row.phppredictiveHigh
15File/admin/forgot-password.phppredictiveHigh
16File/admin/info_deal.phppredictiveHigh
17File/admin/login.phppredictiveHigh
18File/admin/manage-users.phppredictiveHigh
19File/admin/positions_row.phppredictiveHigh
20File/admin/regester.phppredictiveHigh
21File/admin/search.phppredictiveHigh
22File/admin/user/controller.phppredictiveHigh
23File/admin/user/index.phppredictiveHigh
24File/admin/vacancy/controller.phppredictiveHigh
25File/admin/vacancy/index.phppredictiveHigh
26File/admin/view_sendlist.phppredictiveHigh
27File/adminPage/conf/reloadpredictiveHigh
28File/api/predictiveLow
29File/api/browserextension/UpdatePassword/predictiveHigh
30File/api/client/editemedia.phppredictiveHigh
31File/app/ajax/search_sales_report.phppredictiveHigh
32File/application/index/controller/Screen.phppredictiveHigh
33File/apply/index.phppredictiveHigh
34File/apps/system/router/upload.gopredictiveHigh
35File/cgi-bin/cstecgi.cgipredictiveHigh
36File/cgi-bin/koha/opac-MARCdetail.plpredictiveHigh
37File/cgi-bin/nas_sharing.cgipredictiveHigh
38File/ci_spms/admin/search/searching/predictiveHigh
39File/classes/Login.phppredictiveHigh
40File/classes/Master.phppredictiveHigh
41File/collection/allpredictiveHigh
42File/debug/pprofpredictiveMedium
43File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
44File/doctor/view-appointment-detail.phppredictiveHigh
45File/endpoint/update-tracker.phppredictiveHigh
46File/ext/collect/filter_text.dopredictiveHigh
47File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
48File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
49File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
69File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
70File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
71File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
72File/xxxxxx/xxxxxxxxxxxpredictiveHigh
73File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxpredictiveHigh
81File/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
82File/xxxxxpredictiveLow
83File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
84File/xxxx.xxxpredictiveMedium
85File/xxxxxxxxx/xxxxpredictiveHigh
86File/xxxxxxxxxxxxx.xxpredictiveHigh
87File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
88File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
89File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveHigh
90File/xxxxxxxx/xxxxx.xxxpredictiveHigh
91File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
92File/xxxxxx-xxxxxxpredictiveHigh
93File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
94File/xxxxxxxxpredictiveMedium
95File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
96File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
97File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
98File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
99File/xxxxxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
101File/xxxx/xxxxxx.xxxpredictiveHigh
102File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
103File/xxxxxxxx/xxx.xxxpredictiveHigh
104File/xxxxxxx.xxpredictiveMedium
105File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
106File/xxx/xxxxxxxxxxx.xxxpredictiveHigh
107File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
108Filexxx-xxxxxxxx.xxxpredictiveHigh
109Filexxx-xxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveHigh
112Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
113Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
114Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
120Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
121Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
122Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
126Filexxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveHigh
129Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxxxx/xxxpredictiveHigh
131Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
133Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHigh
134Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
135Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
136Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxpredictiveMedium
138Filexxxx-xxx.xxxpredictiveMedium
139Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
140Filexxxxx-xxxxxx.xxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxxx.xxxpredictiveHigh
143Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxx/xxxxxxx.xxxpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
148Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx.xpredictiveMedium
150Filexxxx-xxxxxxx.xxxpredictiveHigh
151Filexxxxx_xxxx.xxxpredictiveHigh
152Filexxxx_xxxxx.xxxpredictiveHigh
153Filexxxx_xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxx.xpredictiveLow
158Filexxxxxxx.xxx.xxxpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveHigh
161Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveHigh
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx.xxxpredictiveHigh
167Filexxxxx\xxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxpredictiveMedium
169Filexxxx.xxxxpredictiveMedium
170Filexxxx.xxpredictiveLow
171Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
175Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
176Filexxxxx.xpredictiveLow
177Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
178Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxx_xxxxpredictiveHigh
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxx_xxxx.xxxpredictiveHigh
185Filexxxxxxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
187Filexxx/xxxxxxxxxxxxx.xxpredictiveHigh
188Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
189Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
192Filexxxxxx/xx/xxxxxx.xxpredictiveHigh
193Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
197Filexxxx_xxxxxx.xxpredictiveHigh
198Filexxxxxx_xxxxx.xxxpredictiveHigh
199Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveHigh
200Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
201Filexxxxx/xxxxxxxxxx.xxpredictiveHigh
202Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
203Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
204Filexxxxxxxxxx.xxx.xxxpredictiveHigh
205File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
206Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
207Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Libraryxxxxxx.xxxpredictiveMedium
209Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
210Argumentx_xxxx_xxxxxxpredictiveHigh
211ArgumentxxxxxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxxxxxxpredictiveMedium
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxxxxxxxxpredictiveHigh
216Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxxxxxx_xxxxpredictiveHigh
220ArgumentxxxxxpredictiveLow
221Argumentxx_xxpredictiveLow
222Argumentxxxxxxx_xxpredictiveMedium
223ArgumentxxxpredictiveLow
224ArgumentxxxxxxxxxpredictiveMedium
225Argumentxxxxxx xxxx xxxxpredictiveHigh
226ArgumentxxxpredictiveLow
227ArgumentxxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxpredictiveLow
229ArgumentxxxxxxxxxxxpredictiveMedium
230Argumentxxxxxxxxxx.xxxxpredictiveHigh
231ArgumentxxxxxxxxpredictiveMedium
232ArgumentxxxxpredictiveLow
233ArgumentxxxpredictiveLow
234ArgumentxxxxxxxxxxxxpredictiveMedium
235ArgumentxxxxxpredictiveLow
236Argumentxxxxxxxx/xxxxpredictiveHigh
237ArgumentxxxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxpredictiveLow
239Argumentxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
240ArgumentxxxxxxxxxxxxxxpredictiveHigh
241ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
242ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245Argumentxxxxxx/xxxxx/xxxxxxpredictiveHigh
246ArgumentxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxpredictiveLow
251Argumentxxxx_xxxxxxpredictiveMedium
252Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
253Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
254Argumentxxxxxxxx/xxxxxxpredictiveHigh
255Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
256ArgumentxxxxxxxxxpredictiveMedium
257Argumentxx/xxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxxxxpredictiveMedium
260ArgumentxxxxxxpredictiveLow
261Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
262Argumentxxxx_xxpredictiveLow
263Argumentxxxx_xxxxpredictiveMedium
264ArgumentxxpredictiveLow
265ArgumentxxpredictiveLow
266Argumentxx/xxxxxxxxpredictiveMedium
267Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
268ArgumentxxxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxxxpredictiveHigh
273ArgumentxxxxxxxxxxxxxpredictiveHigh
274Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279ArgumentxxxpredictiveLow
280Argumentxxxx_xxxx_xxxxpredictiveHigh
281ArgumentxxxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
284ArgumentxxxxxxpredictiveLow
285Argumentxx xxxxxxxxxxxpredictiveHigh
286ArgumentxxxxpredictiveLow
287Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxxxpredictiveMedium
293Argumentxxx_xxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxpredictiveLow
296Argumentxxxx/xxxxxpredictiveMedium
297ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
298Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
299ArgumentxxxxxxxxxxxxxpredictiveHigh
300ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxpredictiveLow
308ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxxxpredictiveMedium
310Argumentxx-xxxxpredictiveLow
311ArgumentxxxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313Argumentxxxxxxx_xxxxpredictiveMedium
314Argumentxxxxxx[]predictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxxxxxxpredictiveMedium
318Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
319ArgumentxxxxxxxxxxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322Argumentxxxxx_xxxpredictiveMedium
323ArgumentxxxxxxxxxxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxpredictiveLow
341Argumentxxxx/xxxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343Argumentxxxxxxxx/xxxxpredictiveHigh
344Argumentxxxx_xxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
349Argumentxxx_xxxpredictiveLow
350Argumentx-xxxxxxxxx-xxxpredictiveHigh
351Argumentxxxx/xxxxx/xxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
352Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
353Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
354Input Value../predictiveLow
355Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
356Input Value../../xxxxx.xxxpredictiveHigh
357Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
358Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
359Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
360Input Valuex"><xxxx>predictiveMedium
361Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
362Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
363Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
364Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
365Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveHigh
366Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
367Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
368Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
369Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
370Network PortxxxxxpredictiveLow

References (15)

The following list contains external sources which discuss the actor and the associated activities:

Samples (3)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!