Faroe Islands Unknown Analysis

IOB - Indicator of Behavior (478)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en358
de42
es26
it14
fr14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us316
es34
gb28
fr22
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHP10
WordPress8
Microsoft IIS6
Apache HTTP Server6
VMware ESXi6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.28CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.12CVE-2024-4293
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.28CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
10SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.77CVE-2007-0354
12Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
13Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
14Microsoft IIS File Name Tilde privileges management6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.968170.04CVE-2005-4360
15Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
16VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
17Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
18Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
19PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128
20DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.64CVE-2007-1167

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.132r-132-60-62-5.consumer-pool.prcdn.netFaroe Islands Unknown01/03/2023verifiedHigh
25.62.62.128r-128-62-62-5.consumer-pool.prcdn.netFaroe Islands Unknown01/03/2023verifiedHigh
337.120.252.0Faroe Islands Unknown01/03/2023verifiedHigh
445.12.70.75wuss-limp.yourbandinc.comFaroe Islands Unknown01/03/2023verifiedHigh
545.12.71.75Faroe Islands Unknown01/03/2023verifiedHigh
646.36.201.226Faroe Islands Unknown01/03/2023verifiedHigh
746.36.201.228Faroe Islands Unknown01/03/2023verifiedHigh
846.227.112.0Faroe Islands Unknown01/03/2023verifiedHigh
962.12.38.0Faroe Islands Unknown01/03/2023verifiedHigh
1080.77.128.0Faroe Islands Unknown01/03/2023verifiedHigh
11XX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
12XX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
13XX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
14XXX.XXX.XX.Xx-xxx-xxx-xx-x.xxxxxxxxxx.xxxxx.xxxXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
15XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
16XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
17XXX.XX.XXX.Xxxxxxxx.xxxx.xxXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
18XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
19XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
20XXX.XXX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
21XXX.XXX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
22XXX.XXX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
23XXX.XXX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
24XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
25XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
26XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
27XXX.XX.XXX.Xxxxx-xxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
28XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
29XXX.XX.XXX.XXxxxx-xxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
30XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
31XXX.XX.XXX.XXxxxx-xxxx-xxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
32XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
33XXX.XX.XXX.XXxxxx-xxxx-xxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
34XXX.XX.XXX.XXXxxxx-xxxx-xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
35XXX.XX.XXX.XXXxxxx-xxxx-xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
36XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
37XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
38XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
39XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
40XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
41XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
42XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
43XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
44XXX.XX.XX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
45XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
46XXX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
47XXX.XXX.XXX.XXxxxx Xxxxxxx Xxxxxxx02/21/2023verifiedHigh
48XXX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh
49XXX.XXX.XX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (326)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/show.phppredictiveHigh
13File/backend/register.phppredictiveHigh
14File/boat/login.phppredictiveHigh
15File/clinic/disease_symptoms_view.phppredictiveHigh
16File/default.php?idx=17predictiveHigh
17File/doctor/view-appointment-detail.phppredictiveHigh
18File/downloadpredictiveMedium
19File/edit-client-details.phppredictiveHigh
20File/envpredictiveLow
21File/forum/away.phppredictiveHigh
22File/index.phppredictiveMedium
23File/opt/bin/clipredictiveMedium
24File/ppredictiveLow
25File/patient/doctors.phppredictiveHigh
26File/phpinventory/editcategory.phppredictiveHigh
27File/product-list.phppredictiveHigh
28File/spip.phppredictiveMedium
29File/uncpath/predictiveMedium
30File/updown/upload.cgipredictiveHigh
31File/user/del.phppredictiveHigh
32File/usr/local/www/pkg.phppredictiveHigh
33File/wp-admin/admin-ajax.phppredictiveHigh
34File/_nextpredictiveLow
35File123flashchat.phppredictiveHigh
36Fileact.phppredictiveLow
37Fileadmin.php/paypredictiveHigh
38Fileadmin/bad.phppredictiveHigh
39Fileadmin/index.phppredictiveHigh
40Fileadmin/index.php/user/del/1predictiveHigh
41Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
42Fileadmin/products/controller.php?action=addpredictiveHigh
43Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
46Filexxxxx_xxxxxx.xxxpredictiveHigh
47Filexxx.xxxpredictiveLow
48Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxx.xxxxxxx.xxxpredictiveHigh
52Filexxx.xxxxxpredictiveMedium
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxx.xxxpredictiveMedium
55Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
56Filexxxx.xxxpredictiveMedium
57Filexxxx_xxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxx.xxxxpredictiveHigh
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxxxxxxx_xxxx.xxxpredictiveHigh
61Filexxxx/xxpredictiveLow
62Filexxx-xxx/xxxxxxx.xxpredictiveHigh
63Filexxx-xxx/xxx_xxxxpredictiveHigh
64Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
65Filexxx/xxxxxxx.xxpredictiveHigh
66Filexxxxx.xxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxxxxx.xxxpredictiveHigh
75Filexxxx.xxxpredictiveMedium
76Filexxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxx_xxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
83Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxx.xxx.xxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxx_xxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxx_xxxx.xpredictiveMedium
89Filexxx_xxxx.xxxpredictiveMedium
90Filexxx/xxxxxx.xxxpredictiveHigh
91Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
92Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
93Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
97Filexxxxx.xxxpredictiveMedium
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx.xxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxx_xxxxxxx.xxxxpredictiveHigh
105Filexxxx_xxxx.xxxpredictiveHigh
106Filexxxxxx.xpredictiveMedium
107Filexxx.xxxpredictiveLow
108Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxx/xxxx.xpredictiveHigh
111Filexxxxxxxx_xx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxxx.xxxxpredictiveMedium
114Filexxxxx_xxxxxxx.xxxpredictiveHigh
115Filexxxxxx/xxxxxx.xpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
120Filexxx_xxxxx_xxxx.xpredictiveHigh
121Filexxx_xxx.xpredictiveMedium
122Filexxxx/xxxxxx.xxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxx.xxxxpredictiveMedium
125Filexxx_xxxx.xxxpredictiveMedium
126Filexxxxx_xxx.xxxpredictiveHigh
127Filexxxxxxxxx.xxx.xxxpredictiveHigh
128Filexxx.xxxpredictiveLow
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxx.xxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxx/xxxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
147Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
148Filexxxx_xxxxx.xxxpredictiveHigh
149Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
152Filexxxxxx.xxpredictiveMedium
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx_xxxx.xxxpredictiveHigh
156Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
163Filexxxx_xxxx.xxxpredictiveHigh
164Filexxx/xxxxxxxx.xpredictiveHigh
165Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxx-xxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxx/xxx.xxxxx.xxxpredictiveHigh
171Filexxxxxxx-x-x-x.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxx.xxxpredictiveLow
174Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
175Filexxxx_xxxxxx.xxxpredictiveHigh
176Filexxxx_xxxx.xxxpredictiveHigh
177Filexxxx.xxxpredictiveMedium
178Filexxxxxx.xxxpredictiveMedium
179Filexxxx.xpredictiveLow
180Filexxxxxx.xxxpredictiveMedium
181Filexxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
184Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
185Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
186Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
187Filexx-xxxxx/xxxx.xxxpredictiveHigh
188Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
189Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
190Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
191Filexx-xxxxxxxxx.xxxpredictiveHigh
192Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
193Filexxxx.xxpredictiveLow
194Filexxxxxxxxxxxx.xxxpredictiveHigh
195File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
196Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
197Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
198Libraryxxxxxx.xxxpredictiveMedium
199Libraryxxxxxxxxxx.xxxpredictiveHigh
200Libraryxxx/predictiveLow
201Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
202Libraryxxxxxx.xxxpredictiveMedium
203Libraryxxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxx.xxxpredictiveMedium
205Libraryxxxxx.xxxpredictiveMedium
206Libraryxxxxx.xxxpredictiveMedium
207Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
208Argument$_xxxxxxx['xxx_xxxxxx']predictiveHigh
209ArgumentxxxxxxpredictiveLow
210Argumentxxx_xxpredictiveLow
211Argumentxxx[xxx]predictiveMedium
212ArgumentxxxxxxxpredictiveLow
213Argumentxxxxxxx_xxpredictiveMedium
214Argumentxxxxxxx_xxpredictiveMedium
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxxx_xxxpredictiveMedium
217ArgumentxxxxxpredictiveLow
218ArgumentxxxxxxpredictiveLow
219Argumentxxxx_xxx_xxxxpredictiveHigh
220ArgumentxxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222Argumentxxx_xxpredictiveLow
223ArgumentxxxpredictiveLow
224Argumentxxxxxx_xxxxxxpredictiveHigh
225Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
226Argumentxxxx_xxpredictiveLow
227ArgumentxxxxxxpredictiveLow
228Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
233ArgumentxxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236Argumentxxxxxxxx xxpredictiveMedium
237Argumentxxxxx_xxxx_xxxxpredictiveHigh
238ArgumentxxxxxxxxxxxpredictiveMedium
239Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
240Argumentxx_xxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxxxxpredictiveMedium
244ArgumentxxxxpredictiveLow
245Argumentxxxxx_xxpredictiveMedium
246Argumentxxxxxxxx/xxxxxxpredictiveHigh
247Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
248Argumentxxxxxxx_xxpredictiveMedium
249Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
250ArgumentxxxxpredictiveLow
251Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
252ArgumentxxpredictiveLow
253ArgumentxxpredictiveLow
254Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
255Argumentxx_xxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxxxxxxpredictiveMedium
258Argumentxxxxx[xxxxx][xx]predictiveHigh
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262Argumentxxxxxxxx_xxxpredictiveMedium
263Argumentxxxxx/xxxxxxpredictiveMedium
264ArgumentxxxxxxpredictiveLow
265Argumentxxxxx_xxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
268ArgumentxxxxxxpredictiveLow
269Argumentxxxx_xxxxpredictiveMedium
270ArgumentxxxpredictiveLow
271Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
272Argumentxxxxxx_xxxxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxx_xxxxpredictiveMedium
276Argumentxxxx_xx_xx_xxxpredictiveHigh
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxxxx_xxxx_xxxxpredictiveHigh
279ArgumentxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
282Argumentxx_xxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxxxxxxx_xxpredictiveMedium
287Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
288Argumentxxxxx_xxxxxxpredictiveMedium
289Argumentxxxx xxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxpredictiveLow
295Argumentxxxxxxx_xxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxxxpredictiveMedium
298Argumentxxxx_xxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300ArgumentxxpredictiveLow
301ArgumentxxxxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
304Argumentxx_xxpredictiveLow
305Argumentxxxxxxxxxx[]predictiveMedium
306ArgumentxxxxxxxxxxxxxpredictiveHigh
307ArgumentxxxpredictiveLow
308ArgumentxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxpredictiveLow
312ArgumentxxxpredictiveLow
313ArgumentxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
316Argumentxxxx->xxxxxxxpredictiveHigh
317Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
318Input Value%xxpredictiveLow
319Input Value' xx 'x'='xpredictiveMedium
320Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
321Input Value.%xx.../.%xx.../predictiveHigh
322Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
323Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
324Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
325Network Portxxx/xxxx (xxxxx)predictiveHigh
326Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!