Grabit Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en762
zh144
de32
es14
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us518
cn322
tr36
il28
gb26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp28
WordPress16
Microsoft Windows12
Apache Tomcat12
Facebook WhatsApp Business12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.08CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.06CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.38
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.68CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.37CVE-2010-0966
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.67CVE-2007-0354
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.17CVE-2007-0529
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.47CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.30CVE-2024-1875
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.03CVE-2019-7550
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.30CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.08CVE-2022-47945
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.07CVE-2024-4021
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.25
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.18CVE-2005-4222
16AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.09CVE-2006-3681
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.16
19Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.00CVE-2023-4966
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (415)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/Admin/changepassword.phppredictiveHigh
6File/admin/save.phppredictiveHigh
7File/adminapi/system/crudpredictiveHigh
8File/adminapi/system/file/openfilepredictiveHigh
9File/admin_route/dec_service_credits.phppredictiveHigh
10File/api/downloadpredictiveHigh
11File/api/v1/alertspredictiveHigh
12File/api/v1/terminal/sessions/?limit=1predictiveHigh
13File/api/v4/teams//channels/deletedpredictiveHigh
14File/api/wechat/app_authpredictiveHigh
15File/b2b-supermarket/shopping-cartpredictiveHigh
16File/cancel.phppredictiveMedium
17File/category.phppredictiveHigh
18File/categorypage.phppredictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/vitogate.cgipredictiveHigh
21File/change-language/de_DEpredictiveHigh
22File/control/register_case.phppredictiveHigh
23File/debug/pprofpredictiveMedium
24File/devinfopredictiveMedium
25File/dist/index.jspredictiveHigh
26File/downloadpredictiveMedium
27File/fcgi/scrut_fcgi.fcgipredictiveHigh
28File/forum/away.phppredictiveHigh
29File/geoserver/gwc/rest.htmlpredictiveHigh
30File/goform/formSysCmdpredictiveHigh
31File/HNAP1predictiveLow
32File/hosts/firewall/ippredictiveHigh
33File/index.jsp#settingspredictiveHigh
34File/index.php/ccm/system/file/uploadpredictiveHigh
35File/jeecg-boot/sys/common/uploadpredictiveHigh
36File/log/decodmail.phppredictiveHigh
37File/ndmComponents.jspredictiveHigh
38File/oauth/idp/.well-known/openid-configurationpredictiveHigh
39File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
40File/php/ping.phppredictiveHigh
41File/proxypredictiveLow
42File/RPS2019Service/status.htmlpredictiveHigh
43File/s/index.php?action=statisticspredictiveHigh
44File/settingpredictiveMedium
45File/Setting/change_password_savepredictiveHigh
46File/sicweb-ajax/tmproot/predictiveHigh
47File/signup.phppredictiveMedium
48File/xxxx.xxxpredictiveMedium
49File/xx_xxx.xxxpredictiveMedium
50File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
51File/xxxxxxxx.xxxpredictiveHigh
52File/xxxxxx/xxxx/xxxxpredictiveHigh
53File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
54File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
56File/xxxxxxx/predictiveMedium
57File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
58File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
60File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
61File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
62File/xxxxxx/predictiveMedium
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
64File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
65File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
66File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
67File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
68File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxx-xxx.xxxpredictiveMedium
73Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
76Filexxxxx/xxxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
80Filexxxxx_xxxxx.xxxpredictiveHigh
81Filexxxxxxxxx_x.xxxpredictiveHigh
82Filexxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxx_xxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxx/xxxx/xxxx.xxxpredictiveHigh
89Filexxx-xxx.xxxpredictiveMedium
90Filexxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
93Filexxxxxxx.xxpredictiveMedium
94Filexxx_xxxx_xxxxx.xpredictiveHigh
95Filexx_xxxx.xxxpredictiveMedium
96Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxx-xxx/xxxxxxx.xxpredictiveHigh
99Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
100FilexxxxxxxpredictiveLow
101Filexxxx.xxxpredictiveMedium
102Filexxxxxxx/xxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx-xxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
107Filexxxx.xxpredictiveLow
108Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xpredictiveMedium
110Filexxxxxxxx_xxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
115Filexxxx_xxxxx.xxxpredictiveHigh
116Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
117Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
118Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
119Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxpredictiveMedium
124Filexxxx.xpredictiveLow
125Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxx/xxxxxx.xxxpredictiveHigh
129Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
136Filexxxxxxx_xxxx.xxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
140Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
141Filexxxx_xxxx.xxxpredictiveHigh
142Filexxxxx/xxx_xxx.xpredictiveHigh
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
145Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
148Filexxxxx.xxxxpredictiveMedium
149Filexxxxxx.xxxpredictiveMedium
150Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
151Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
152Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
153Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
154Filexxxxxxx/xxx.xxxpredictiveHigh
155Filexxxxxx_xx.xxxpredictiveHigh
156Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
157Filexxxxxxxx.xxpredictiveMedium
158Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
159Filexxx/xxxx/xxx.xpredictiveHigh
160Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
161Filexxx_xxxxxxxx.xpredictiveHigh
162Filexxx_xxxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxxxx.xxpredictiveHigh
165Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxx.xxxpredictiveMedium
167Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
168Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
169Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
170Filexxxxxx_xxx.xxxpredictiveHigh
171Filexxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxx.xpredictiveLow
182Filexxxxxx.xxpredictiveMedium
183Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
184Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
185Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx/xxxxxx.xxxpredictiveHigh
193Filexxx_xxxxx.xpredictiveMedium
194Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
195Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
197Filexxxxxx.xpredictiveMedium
198Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
199Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxx.xxxxxpredictiveHigh
201Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxx.xxxxx.xxxpredictiveHigh
203Filexxxxxx-xxxxxx.xxxpredictiveHigh
204Filexxxx-xxxxx.xxxpredictiveHigh
205Filexxxx-xxxxx.xxxpredictiveHigh
206Filexxxx-xxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
208Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
209Filexxxxx.xxxpredictiveMedium
210Filexxxxx/xxxxx.xxxpredictiveHigh
211Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxx.xxxpredictiveMedium
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxx.xxxpredictiveMedium
218Filexxx.xxxpredictiveLow
219Filexxx.xxxpredictiveLow
220Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
221Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
222Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx.xxxpredictiveMedium
225Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
226Filexx-xxxx.xxxpredictiveMedium
227Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
228Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
229Filexx-xxxxx.xxxpredictiveMedium
230Filexx-xxxxxxxxx.xxxpredictiveHigh
231Filexxxxxx.xxxpredictiveMedium
232Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
233Filexxxxxxxxxxx.xxxpredictiveHigh
234File_xxxxxx.xxxpredictiveMedium
235File__xxxx_xxxxxxxx.xxxpredictiveHigh
236File~/xxxxxxxx.xxxpredictiveHigh
237Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
238Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxxxx.xxxpredictiveMedium
240Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
241Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Libraryxxx/xxxxxxxxx.xxpredictiveHigh
243Libraryxxxxx.xxxpredictiveMedium
244Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
245Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
246Libraryxxxxxxx.xxxpredictiveMedium
247Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
248ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
249ArgumentxxxxxxpredictiveLow
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxxpredictiveMedium
254Argumentxxxx_xxxxxpredictiveMedium
255ArgumentxxpredictiveLow
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259Argumentxxxx_xxxpredictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262Argumentxxxxxxxxxx_xxxxpredictiveHigh
263Argumentxxxx_xxpredictiveLow
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxxpredictiveMedium
267Argumentxxxxxxxx_xxpredictiveMedium
268Argumentxxxxx/xxxxpredictiveMedium
269Argumentxxx_xxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271Argumentxxxxx_xxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273Argumentxxxxxx[xxxx]predictiveMedium
274Argumentxxxxxxx-xxxxxxpredictiveHigh
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279ArgumentxxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxxxxxpredictiveMedium
284ArgumentxxxxxpredictiveLow
285Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
286Argumentxxxxx/xxxxpredictiveMedium
287Argumentxxxxx/xxxxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxxxx_xxxpredictiveMedium
291Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
292ArgumentxxxxpredictiveLow
293Argumentxxxxxxx/xxxxxxxxpredictiveHigh
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
296Argumentxxxxxx_xxxpredictiveMedium
297Argumentxxxxx xxxxpredictiveMedium
298Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
299Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
300Argumentxxxxxxxx[xxx_xx]predictiveHigh
301Argumentxxxxxxxxx/xxxxxxpredictiveHigh
302Argumentxx_xxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxxx_xxxxpredictiveMedium
310ArgumentxxpredictiveLow
311ArgumentxxxxxxxxxxpredictiveMedium
312ArgumentxxxxxxpredictiveLow
313Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
314Argumentxx_xxxxxpredictiveMedium
315ArgumentxxxxxpredictiveLow
316Argumentxxx_xxxxxxxxpredictiveMedium
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxpredictiveMedium
321Argumentxx_xxxxxpredictiveMedium
322Argumentxxxxxxxx[xx]predictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentx/xx/xxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326Argumentxxxx_xxxxpredictiveMedium
327ArgumentxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxxxxxxpredictiveMedium
333Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335Argumentxxx/xxxpredictiveLow
336ArgumentxxxxpredictiveLow
337Argumentxx_xxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxx[]predictiveMedium
340Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343Argumentxxxx_xxxxpredictiveMedium
344ArgumentxxxxxxxpredictiveLow
345Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
346Argumentxxxxx_xxxx_xxxxpredictiveHigh
347ArgumentxxxxxxxxpredictiveMedium
348Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
349Argumentxxxx_xxxpredictiveMedium
350ArgumentxxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxxxxpredictiveMedium
352Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
353Argumentxxxxx_xxxxxxpredictiveMedium
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxpredictiveMedium
359Argumentxxxxxx_xxxxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxpredictiveLow
362Argumentxxx_xxxxpredictiveMedium
363Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxxpredictiveMedium
366Argumentxxxxxx_xxxx_xxxxpredictiveHigh
367ArgumentxxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxxxxpredictiveMedium
370Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
371ArgumentxxxxxxpredictiveLow
372Argumentxxxxxxx[]predictiveMedium
373ArgumentxxxxxxxxxxxpredictiveMedium
374Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
375Argumentxxxx_xx_xxxpredictiveMedium
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxpredictiveLow
378Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxpredictiveLow
381ArgumentxxxxxxxpredictiveLow
382Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
383ArgumentxxxxxxxxxxxpredictiveMedium
384Argumentxxxxx/xxxxxxxxpredictiveHigh
385ArgumentxxxpredictiveLow
386ArgumentxxxpredictiveLow
387Argumentxxxxxx/xxxxxpredictiveMedium
388Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
389ArgumentxxxxxxxxpredictiveMedium
390Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
391ArgumentxxxpredictiveLow
392Argumentxxxx->xxxxxxxpredictiveHigh
393Argumentx-xxxxx-xxxxxxxpredictiveHigh
394Argumentxxxx xxxxxxxxpredictiveHigh
395Argument_xxx_xxxxxxxxxxx_predictiveHigh
396Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
397Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
398Input Value../predictiveLow
399Input Value/\xxxxxxx.xxxpredictiveHigh
400Input ValuexxxxpredictiveLow
401Input Valuex%xxxx%xxx=xpredictiveMedium
402Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
403Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
404Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
405Input Value<xxxxxxx>xxpredictiveMedium
406Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
407Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
408Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
409Input Valuexxxxxxx -xxxpredictiveMedium
410Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
411Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
412Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
413Network Portxxx/xxxxxpredictiveMedium
414Network Portxxx/xxxxpredictiveMedium
415Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!