Bouncing Golf Analysis

IOB - Indicator of Behavior (674)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en506
fr104
pl16
ru14
es14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us380
fr96
ru24
ir16
pl16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress24
Microsoft Windows20
Google Android12
Joomla8
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.29CVE-2009-4935
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.04CVE-2009-2441
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.34CVE-2016-6210
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
7Cisco Linksys Router tmUnblock.cgi privileges management9.89.2$25k-$100k$0-$5kHighWorkaround0.000000.00
8WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
9Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
10Microsoft Windows Support Diagnostic Tool Follina Remote Code Execution7.37.1$25k-$100k$0-$5kHighWorkaround0.971750.08CVE-2022-30190
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.97CVE-2020-12440
12OpenSSH GSS2 auth-gss2.c Username information disclosure5.35.2$5k-$25k$5k-$25kNot DefinedWorkaround0.002570.04CVE-2018-15919
13XenForo privileges management8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
14UAEPD Shopping Cart Script products.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.004710.04CVE-2014-1618
15Apache HTTP Server suEXEC Feature .htaccess information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.03
16PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.46CVE-2007-0529
17Virtual Programming VP-ASP shopcurrency.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.006700.03CVE-2006-2263
18SourceCodester My Food Recipe Image Upload index.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-5034
19Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.04CVE-2008-4879
20ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (353)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/.envpredictiveLow
3File/admin/login.phppredictiveHigh
4File/admin/students/view_details.phppredictiveHigh
5File/cgi-bin/nobodypredictiveHigh
6File/cgi-bin/nobody/Search.cgipredictiveHigh
7File/edit-db.phppredictiveMedium
8File/etc/passwdpredictiveMedium
9File/forum/away.phppredictiveHigh
10File/get_getnetworkconf.cgipredictiveHigh
11File/horde/util/go.phppredictiveHigh
12File/librarian/bookdetails.phppredictiveHigh
13File/messageboard/view.phppredictiveHigh
14File/mobile_seal/get_seal.phppredictiveHigh
15File/newpredictiveLow
16File/nova/bin/detnetpredictiveHigh
17File/orrs/admin/reservations/view_details.phppredictiveHigh
18File/show_news.phppredictiveHigh
19File/tmppredictiveLow
20File/uncpath/predictiveMedium
21File/userRpm/MediaServerFoldersCfgRpm.htmpredictiveHigh
22File/vicidial/AST_agent_time_sheet.phppredictiveHigh
23File/ViewUserHover.jspapredictiveHigh
24Fileaccount.asppredictiveMedium
25FileAccountStatus.jsppredictiveHigh
26Fileadclick.phppredictiveMedium
27Fileadd.phppredictiveLow
28Fileadmin.a6mambocredits.phppredictiveHigh
29Fileadmin.color.phppredictiveHigh
30Fileadmin.cropcanvas.phppredictiveHigh
31Fileadmin.joomlaradiov5.phppredictiveHigh
32FileAdmin.PHPpredictiveMedium
33Fileadmin/products/view_product.phppredictiveHigh
34Fileadmin/systemOutOfBand.dopredictiveHigh
35FileadminAvatars.phppredictiveHigh
36FileadminBackupdatabase.phppredictiveHigh
37FileadminForums.phppredictiveHigh
38Fileallopass-error.phppredictiveHigh
39Fileapp/application.cpppredictiveHigh
40Fileashnews.php/ashheadlines.phppredictiveHigh
41Fileauth-gss2.cpredictiveMedium
42Filexxxxxxx.xxxxpredictiveMedium
43Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxx.xxxpredictiveMedium
45Filexxxxxxxxx.xxxpredictiveHigh
46Filexxxxx.xxxpredictiveMedium
47Filexxx.xxxpredictiveLow
48Filexxx_xxxx.xpredictiveMedium
49Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
50Filexxx.xxxpredictiveLow
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveHigh
53Filexxxx.xxxpredictiveMedium
54Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
55Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
56Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxx.xpredictiveMedium
58Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
59Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
60Filexxxxxx.xxx.xxxpredictiveHigh
61Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
62Filexxxx/xxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
63Filexxxxxxxxxx.xxxpredictiveHigh
64Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
67Filexx_xxxx.xxxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxx\xx_xx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxxxpredictiveMedium
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxx.x/xxxxxx-xxx.xpredictiveHigh
75Filexxxxx.xpredictiveLow
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
78Filexxxx.xxxpredictiveMedium
79Filexxxxx.xxxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxxxx/xxx/xxx.xxx.xxxpredictiveHigh
82Filexxxx.xxxpredictiveMedium
83Filexxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxxxx_xxx.xxx.xxxpredictiveHigh
87Filexxx_xxxxxx.xxxpredictiveHigh
88Filexxxx.xxxpredictiveMedium
89Filexx_xxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxx/xxxx_xxxxpredictiveHigh
91Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx_xxx.xpredictiveMedium
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx.xxx?xx=xxxxxxxxxpredictiveHigh
103Filexxxxx.xxpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxx/xxxxx/predictiveHigh
106Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
108Filexxx/xxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
110Filexxx\xxxxxxx\xxxxxxxx\xxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxxxx.xxxxpredictiveMedium
113Filexxx_xxxxxxx.xpredictiveHigh
114Filexxxx.xxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexx/xxxx.xpredictiveMedium
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
121Filexxx_xxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxx.xpredictiveLow
130Filexxxxx/xxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxx-xxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxxx.xpredictiveMedium
138Filexxxxxxx.xpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx.xxpredictiveMedium
143Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
145Filexxx/xxx_xxxpredictiveMedium
146Filexxxxxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxx.xxpredictiveMedium
148Filexxxxxx.xxxpredictiveMedium
149Filexxxx-xxxxxx.xpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxx.xxxpredictiveMedium
153Filexxxx.xxpredictiveLow
154Filexxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxx.xxxpredictiveMedium
160Filexxxxxx.xxxpredictiveMedium
161Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
162Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
163Filexxx_xxxxxx.xpredictiveMedium
164Filexxx/xxxxxxxx.xpredictiveHigh
165Filexxxxx_xxxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
171Filexxxxx/xxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
175Filexxxxx-xxxx.xxxpredictiveHigh
176Filexxxx_xxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxxx/_xxxxxxxx.xxxpredictiveHigh
179Filexxxxxx.xpredictiveMedium
180Filexxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
181Filexx/xxxxxxxx/xxxxxxpredictiveHigh
182Filexxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
183Filexxxxxx.xxxpredictiveMedium
184Filexxx.xxxpredictiveLow
185Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
186Filexxxxx/xxxxxxxxx.xpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
192Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
194Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
195Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
196Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
197Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
198Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
199Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx.xxxxpredictiveMedium
201Filexxxxxxxx.xpredictiveMedium
202Filexxxxxxxxxxxx.xxxpredictiveHigh
203File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHigh
204Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
205Libraryxxx_xxxxxxx.xxxpredictiveHigh
206Libraryxxxxxxxxxxx.xxxpredictiveHigh
207Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
208Libraryxxxxxxxx_xxxpredictiveMedium
209Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
210Libraryxxxxxx.xxxpredictiveMedium
211Argument-xpredictiveLow
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxxpredictiveLow
214Argumentxxxxx_xxxxxxxxpredictiveHigh
215ArgumentxxxxxxxxpredictiveMedium
216ArgumentxxxxxpredictiveLow
217Argumentxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
218ArgumentxxpredictiveLow
219ArgumentxxxxxxxxxxxpredictiveMedium
220ArgumentxxxxxxpredictiveLow
221ArgumentxxxxxxxxpredictiveMedium
222ArgumentxxxxxxxpredictiveLow
223Argumentxxxxxxxxxx_xxxxpredictiveHigh
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227Argumentxx_xxxxxxxxxxx[]predictiveHigh
228ArgumentxxxpredictiveLow
229ArgumentxxxxxxxxxxxxxxxpredictiveHigh
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxxxpredictiveMedium
232Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
233ArgumentxxxxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxxxxpredictiveMedium
235Argumentxxxx/xxxxpredictiveMedium
236ArgumentxxxpredictiveLow
237ArgumentxxxxxxxxxxxxpredictiveMedium
238Argumentxxx_xxxx_xxxxpredictiveHigh
239ArgumentxxxxpredictiveLow
240Argumentxxxxxx_xxxxpredictiveMedium
241Argumentxxxx_xxxxxx=xxxxpredictiveHigh
242Argumentxxx[xxx]predictiveMedium
243ArgumentxxxxxxxpredictiveLow
244Argumentxxx_xxxxpredictiveMedium
245ArgumentxxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253Argumentxxxxxxxxx_xxxxpredictiveHigh
254Argumentxxxx_xxpredictiveLow
255Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
256ArgumentxxpredictiveLow
257Argumentxx=xxxxxx)predictiveMedium
258ArgumentxxxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxpredictiveLow
261Argumentxx/xxxxpredictiveLow
262ArgumentxxxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxxpredictiveLow
267Argumentxxxxxxx_xxxxpredictiveMedium
268ArgumentxxpredictiveLow
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271Argumentxxxx_xxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxpredictiveLow
274Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277Argumentxx_xxpredictiveLow
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxpredictiveLow
280Argumentxx_xxxxxxxxpredictiveMedium
281ArgumentxxxxxxpredictiveLow
282Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
283Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveHigh
287Argumentxxxxx_xxxpredictiveMedium
288Argumentxxxxxx_xxxx_xxxxpredictiveHigh
289Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveHigh
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxxxxxxpredictiveHigh
294ArgumentxxxxxxxxxxxxpredictiveMedium
295Argumentxxxxx_xxxx_xxxpredictiveHigh
296Argumentxxxxx_xxxx_xxxxpredictiveHigh
297Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxx_xxxxpredictiveLow
302Argumentxxxxxxx_xxpredictiveMedium
303Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
304ArgumentxxxxxxxpredictiveLow
305Argumentxxxxxx/xxxxxxxxxxxpredictiveHigh
306ArgumentxxxxxpredictiveLow
307Argumentxxxxxx_xxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxx_xxxxpredictiveMedium
311ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
312Argumentxxxxxx xxxxxxxxxpredictiveHigh
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxpredictiveLow
315Argumentxxxx_xxxxpredictiveMedium
316ArgumentxxpredictiveLow
317Argumentxxxxxx_xxxxpredictiveMedium
318ArgumentxxxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxxxxxxxpredictiveHigh
320Argumentxxxxxxxx_xxxpredictiveMedium
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxpredictiveLow
327Argumentxxxx_xxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxx_xxxxxpredictiveMedium
335Argumentxxxx_xxxxpredictiveMedium
336Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
337Argument_xxxxpredictiveLow
338Argument_xxx_xxxxxxxxxxx_predictiveHigh
339Argument__xxxxxxxxxpredictiveMedium
340Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
341Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
342Input Value..predictiveLow
343Input Value../predictiveLow
344Input Value..\..predictiveLow
345Input Value/..predictiveLow
346Input Value</xxxxxx >predictiveMedium
347Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
348Input Value\xpredictiveLow
349Pattern/xxxpredictiveLow
350Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
351Network Portxxx/xxxx (xxxxx)predictiveHigh
352Network Portxxx/xxxxpredictiveMedium
353Network Portxxx xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!