Haiti Unknown Analysis

IOB - Indicator of Behavior (849)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en688
es84
de30
fr14
sv10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us632
es114
de14
cn8
gb8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Edge16
Microsoft Windows16
Apache HTTP Server8
Google Chrome6
Linux Kernel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.57CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.00CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.68
8Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
9Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.18CVE-2014-4078
10Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.03CVE-2018-6200
12Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.00CVE-2004-0300
13phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.50CVE-2005-3791
14AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.06CVE-2018-10245
15CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
16Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
17Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.00CVE-2004-2508
18PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.25CVE-2015-4134
19Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.32CVE-2017-0055
20vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.03CVE-2007-6138

IOC - Indicator of Compromise (55)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.120r-120-56-62-5.consumer-pool.prcdn.netHaiti Unknown01/04/2023verifiedHigh
25.62.58.112r-112-58-62-5.consumer-pool.prcdn.netHaiti Unknown01/04/2023verifiedHigh
337.148.218.0Haiti Unknown02/28/2023verifiedHigh
438.92.116.0Haiti Unknown05/09/2023verifiedHigh
538.93.248.0Haiti Unknown05/09/2023verifiedHigh
638.93.252.0Haiti Unknown05/09/2023verifiedHigh
738.93.255.0Haiti Unknown05/09/2023verifiedHigh
845.12.70.100stat-chdir.yourbandinc.comHaiti Unknown01/04/2023verifiedHigh
945.12.71.100Haiti Unknown01/04/2023verifiedHigh
1045.74.24.0Haiti Unknown01/04/2023verifiedHigh
1157.74.112.0Haiti Unknown02/28/2023verifiedHigh
12XX.XX.XX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
13XX.XXX.XXX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
14XX.XX.XX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
15XX.XX.XX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
16XX.XX.XXX.XXxxxx Xxxxxxx05/09/2023verifiedHigh
17XX.XX.XXX.XXXxxxxxx-xxx.xxx.xx.xx.xx-xxxx.xxxxXxxxx Xxxxxxx05/09/2023verifiedHigh
18XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx02/28/2023verifiedHigh
19XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
20XXX.XXX.X.XXxxxx Xxxxxxx01/04/2023verifiedHigh
21XXX.XXX.XX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
22XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
23XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
24XXX.X.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
25XXX.X.XXX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
26XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
27XXX.XX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
28XXX.XX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
29XXX.XXX.XX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
30XXX.XX.XXX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
31XXX.XX.XXX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
32XXX.X.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
33XXX.XXX.X.XXxxxx Xxxxxxx01/04/2023verifiedHigh
34XXX.XXX.XX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
35XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
36XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
37XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
38XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
39XXX.XX.XX.XXXXxxxx Xxxxxxx01/04/2023verifiedHigh
40XXX.XX.XXX.XXXXxxxx Xxxxxxx01/04/2023verifiedHigh
41XXX.X.XX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
42XXX.X.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
43XXX.X.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
44XXX.XX.XX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
45XXX.XX.XXX.XXxxxx Xxxxxxx05/09/2023verifiedHigh
46XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
47XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
48XXX.XXX.XX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
49XXX.XXX.XX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
50XXX.XXX.XXX.XXxxxx Xxxxxxx01/04/2023verifiedHigh
51XXX.XXX.X.XXxxxx Xxxxxxx01/04/2023verifiedHigh
52XXX.XX.XXX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
53XXX.XXX.XX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
54XXX.X.XX.XXxxxx Xxxxxxx02/28/2023verifiedHigh
55XXX.XXX.XXX.XXxxxx Xxxxxxx02/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (496)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage_academic.phppredictiveHigh
2File/admin/photo.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/admin/user/addpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/APP_Installation.asppredictiveHigh
7File/blogpredictiveLow
8File/categorypage.phppredictiveHigh
9File/cm/deletepredictiveMedium
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
12File/downloadpredictiveMedium
13File/drivers/media/media-device.cpredictiveHigh
14File/etc/master.passwdpredictiveHigh
15File/filemanager/upload.phppredictiveHigh
16File/forum/away.phppredictiveHigh
17File/getcfg.phppredictiveMedium
18File/home.phppredictiveMedium
19File/homeaction.phppredictiveHigh
20File/modules/profile/index.phppredictiveHigh
21File/modules/tasks/summary.inc.phppredictiveHigh
22File/multi-vendor-shopping-script/product-list.phppredictiveHigh
23File/out.phppredictiveMedium
24File/ppredictiveLow
25File/preauthpredictiveMedium
26File/products/details.asppredictiveHigh
27File/recordings/index.phppredictiveHigh
28File/see_more_details.phppredictiveHigh
29File/show_news.phppredictiveHigh
30File/student/bookdetails.phppredictiveHigh
31File/tmp/beforepredictiveMedium
32File/uncpath/predictiveMedium
33File/updownload/t.reportpredictiveHigh
34File/user.profile.phppredictiveHigh
35File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
36File/wordpress/wp-admin/options-general.phppredictiveHigh
37File/wp-adminpredictiveMedium
38File/wp-admin/admin-ajax.phppredictiveHigh
39File4.2.0.CP09predictiveMedium
40Fileaccount.asppredictiveMedium
41Fileadclick.phppredictiveMedium
42Fileadm/systools.asppredictiveHigh
43Fileadmin.phppredictiveMedium
44Fileadmin/admin.shtmlpredictiveHigh
45FileAdmin/ADM_Pagina.phppredictiveHigh
46Fileadmin/category.inc.phppredictiveHigh
47Fileadmin/main.asppredictiveHigh
48Fileadmin/param/param_func.inc.phppredictiveHigh
49Fileadmin/y_admin.asppredictiveHigh
50Fileadminer.phppredictiveMedium
51Fileadministration/admins.phppredictiveHigh
52Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
53Fileadmin_ok.asppredictiveMedium
54Filealbum_portal.phppredictiveHigh
55Fileapp/Core/Paginator.phppredictiveHigh
56Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
57Fileartlinks.dispnew.phppredictiveHigh
58Fileauth.phppredictiveMedium
59Fileawstats.plpredictiveMedium
60Filebin/named/query.cpredictiveHigh
61Fileblank.phppredictiveMedium
62Fileblocklayered-ajax.phppredictiveHigh
63Fileblogger-importer.phppredictiveHigh
64Filebluegate_seo.inc.phppredictiveHigh
65Filexxxx.xxxpredictiveMedium
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
69Filexxxxxx_xxxx.xxxpredictiveHigh
70Filexxx.xxxpredictiveLow
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
80Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
81Filexxxxx-xxxxxxx.xxxpredictiveHigh
82Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxxx.xxxpredictiveHigh
86Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
87Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
88Filexxxxxx.xxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
94Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxx/xxxxx.xxxpredictiveHigh
96Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxxxx.xxxpredictiveHigh
99Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
100Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxx.xxxpredictiveMedium
103Filexxx.xxxpredictiveLow
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx/xxx/xxx.xpredictiveHigh
106Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
107Filexxxxxxxx.xxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
117Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
118Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
119Filexx.xxxxx.xxxpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
128Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxx_xxxxxx.xxxpredictiveHigh
131Filexxx-xxxxxxxxx.xxxxpredictiveHigh
132Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
136Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
137Filexxxxxxxx/xxxx.xxxpredictiveHigh
138Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
142Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
143Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
144Filexxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxx_xxxxxxx.xxxpredictiveHigh
151Filexxxx_xxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxx/xxxxxx.xxxpredictiveHigh
154Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
155Filexxxx/xxxx_xxxxx.xpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
158Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
160Filexxxx/xx.xxxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxxxxx.xxxpredictiveHigh
169Filexxxxx_xx.xxxxpredictiveHigh
170Filexxx_xxxxx.xxxpredictiveHigh
171Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
172Filexxxx.xpredictiveLow
173Filexxxx.xxxpredictiveMedium
174Filexxxx.xxx.xxxpredictiveMedium
175Filexxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
179Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxx_xx.xxxpredictiveHigh
184Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
185Filexxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxx-xxxxxx.xxxpredictiveHigh
187Filexxxx.xxxxpredictiveMedium
188Filexxxxxxxx.xxxpredictiveMedium
189Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
190Filexxx_xxxxx.xpredictiveMedium
191Filexxx_xxxx.xxxpredictiveMedium
192Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxx.xxxpredictiveMedium
196Filexxxx/xxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxxxxx.xxxxpredictiveHigh
199Filexxxxx/xxxxxxx.xxxpredictiveHigh
200Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxx.xxxpredictiveMedium
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxxx.xxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxx_xxx.xxxpredictiveHigh
214Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxxxxxxxx.xxpredictiveHigh
217Filexxxxx_xxxxx.xxxpredictiveHigh
218Filexxxx-xxxxxxx.xpredictiveHigh
219Filexxxxxx.xxxpredictiveMedium
220Filexxxxxxxxx.xxxpredictiveHigh
221Filexxxxx.xxxpredictiveMedium
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
229Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
230Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
231Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
232Filexxxx.xxpredictiveLow
233Filexxxxxx.xxpredictiveMedium
234Filexxxxxx.xxxpredictiveMedium
235Filexxxxxx_xxxx.xxxpredictiveHigh
236Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
237Filexxxxxx.xxxpredictiveMedium
238Filexxxxx.xxxpredictiveMedium
239Filexxxx.xxxpredictiveMedium
240Filexxxx.xxpredictiveLow
241Filexxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxx.xxxpredictiveMedium
245Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
249Filexxxx.xxxpredictiveMedium
250Filexxxxxxx.xxxpredictiveMedium
251Filexxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxxxxx.xxxpredictiveHigh
254Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
255Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
256Filexxxxxxxx.xxxxpredictiveHigh
257Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxx_xxxxx.xxxpredictiveHigh
259Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
260Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
261Filexxxxxxx.xxxpredictiveMedium
262Filexxxx-xxxxxxxx.xxxpredictiveHigh
263Filexxx-xxxxxxx.xpredictiveHigh
264Filexxxxxxx-x-x-x.xxxpredictiveHigh
265Filexxxxxx.xxxpredictiveMedium
266Filexxxxxx.xxxpredictiveMedium
267Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
268Filexxxxx.xxxpredictiveMedium
269Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
270Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
271Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
272Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
273Filexxxxxxxx.xxxpredictiveMedium
274Filexxxxxxxx.xxxpredictiveMedium
275Filexxxxxxx.xxxpredictiveMedium
276Filexxxxxxx.xxxpredictiveMedium
277Filexxxx_xxxx.xxxpredictiveHigh
278Filexxxx_xxxx.xxxpredictiveHigh
279Filexxxxx.xxxpredictiveMedium
280Filexxxxxxxx.xxxpredictiveMedium
281Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
282Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
283Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
284Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
285Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
286Filexx-xxxxx.xxxpredictiveMedium
287Filexx-xxxxxxxx.xxxpredictiveHigh
288File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
289File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
290Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
291Libraryxxxxxx.xxxpredictiveMedium
292Libraryxxxxxxxxxxx.xxxpredictiveHigh
293Libraryxxxxxxxx.xxxpredictiveMedium
294Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
295Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
296Libraryxxxxx.xxxpredictiveMedium
297Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
298Argument$_xxxxxpredictiveLow
299Argument-xpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxx_xxxx_xxxxpredictiveMedium
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxpredictiveLow
304Argumentxxxxxxxxxxx[]predictiveHigh
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxx_xxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxpredictiveLow
309Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
310Argumentxxxx_xxpredictiveLow
311Argumentxxxxx_xxpredictiveMedium
312Argumentxxx_xxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318Argumentxxxxxxxx[xxxxxxx]predictiveHigh
319Argumentxxxxxxxx_xxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322Argumentxxx_xxpredictiveLow
323Argumentxxx_xxpredictiveLow
324Argumentxxxx_xxxpredictiveMedium
325Argumentxxxxxx_xxxpredictiveMedium
326ArgumentxxxpredictiveLow
327Argumentxxxxxxx_xxxpredictiveMedium
328Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
329ArgumentxxxpredictiveLow
330Argumentxxxx_xxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxxxpredictiveMedium
336Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
337Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
338ArgumentxxxxxxxxpredictiveMedium
339Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxpredictiveLow
343Argumentxxxxxx_xxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345Argumentxxx_xxxxxxxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348Argumentxx_xxxxx_xxpredictiveMedium
349Argumentxxxxx_xxxx_xxxxpredictiveHigh
350Argumentxxxxx_xxxpredictiveMedium
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxpredictiveLow
354Argumentxxxxx_xxxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356Argumentxxxxxxxxx/xxxxxxpredictiveHigh
357Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361Argumentxxxx_xxxxxxxpredictiveMedium
362ArgumentxxxxpredictiveLow
363ArgumentxxpredictiveLow
364ArgumentxxpredictiveLow
365ArgumentxxpredictiveLow
366ArgumentxxxpredictiveLow
367ArgumentxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxx_xxxxpredictiveLow
370ArgumentxxxpredictiveLow
371Argumentxxxxxxx_xxxxpredictiveMedium
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376Argumentxxxx_xxpredictiveLow
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxpredictiveLow
379Argumentxxxxxxxx_xxxpredictiveMedium
380Argumentxxxx_xxxxpredictiveMedium
381Argumentxxxx_xxxxpredictiveMedium
382Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
383ArgumentxxxpredictiveLow
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386Argumentxxxxxx_xxpredictiveMedium
387ArgumentxxxxxpredictiveLow
388Argumentxxxxx_xxxxpredictiveMedium
389Argumentxxx_xxxxxxx_xxxpredictiveHigh
390Argumentxx_xxxxxxpredictiveMedium
391ArgumentxxxxpredictiveLow
392Argumentxx_xxxxxxxxpredictiveMedium
393Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
394Argumentxxxxx_xxxxpredictiveMedium
395Argumentx_xxxxpredictiveLow
396ArgumentxxxxxpredictiveLow
397Argumentxxxx_xxxxpredictiveMedium
398ArgumentxxxpredictiveLow
399ArgumentxxpredictiveLow
400ArgumentxxxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxpredictiveLow
404ArgumentxxxxxxpredictiveLow
405ArgumentxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxpredictiveLow
408Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
409Argumentxxxx_xxxxpredictiveMedium
410Argumentxxxx_xxxxxpredictiveMedium
411Argumentxxxx_xx_xxxxpredictiveMedium
412ArgumentxxpredictiveLow
413Argumentxxxxx_xxxx_xxxpredictiveHigh
414Argumentxxxxx_xxxx_xxxxpredictiveHigh
415Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
416Argumentxxxxxxx_xxxpredictiveMedium
417ArgumentxxpredictiveLow
418ArgumentxxxxxxxxxxxpredictiveMedium
419Argumentxxxxxxxxxx[x]predictiveHigh
420ArgumentxxxxxxxxpredictiveMedium
421ArgumentxxxxxpredictiveLow
422ArgumentxxxxxxpredictiveLow
423ArgumentxxxxxxxpredictiveLow
424ArgumentxxxxxxxxxpredictiveMedium
425Argumentxxxxxxx_xxpredictiveMedium
426Argumentx_xxx_xxxpredictiveMedium
427ArgumentxxxpredictiveLow
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxpredictiveLow
430Argumentxxxxxxxx_xx_xxpredictiveHigh
431ArgumentxxxxxxxxxxxpredictiveMedium
432ArgumentxxxpredictiveLow
433Argumentxxx_xxxxpredictiveMedium
434Argumentxxxxxx_xxxxpredictiveMedium
435ArgumentxxxxxxxxpredictiveMedium
436ArgumentxxxxxxxxxxpredictiveMedium
437ArgumentxxxpredictiveLow
438Argumentxxxxxx_xxxxpredictiveMedium
439ArgumentxxxxxxpredictiveLow
440ArgumentxxxxxxxxxxxxpredictiveMedium
441Argumentxxxxxx_xxxxpredictiveMedium
442Argumentxxxx_xxxxpredictiveMedium
443ArgumentxxxxxxxxpredictiveMedium
444Argumentxxx_xxxpredictiveLow
445ArgumentxxxxxxpredictiveLow
446ArgumentxxxpredictiveLow
447ArgumentxxxxxxxxxxxpredictiveMedium
448ArgumentxxxxpredictiveLow
449ArgumentxxxxxxxxxpredictiveMedium
450ArgumentxxxxxxxxpredictiveMedium
451Argumentxxxxxxxxxx_xxxxpredictiveHigh
452ArgumentxxxxxxxxxpredictiveMedium
453ArgumentxxxxxxpredictiveLow
454ArgumentxxxxxpredictiveLow
455ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
456Argumentxxx_xxxx[x][]predictiveHigh
457ArgumentxxxxxpredictiveLow
458ArgumentxxxxpredictiveLow
459ArgumentxxxxxpredictiveLow
460ArgumentxxxxxxpredictiveLow
461ArgumentxxxxxpredictiveLow
462ArgumentxxxpredictiveLow
463ArgumentxxxpredictiveLow
464ArgumentxxxxpredictiveLow
465ArgumentxxxxxxpredictiveLow
466ArgumentxxxxxxxxpredictiveMedium
467Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
468Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
469Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
470Argumentxxxx_xxxxxpredictiveMedium
471ArgumentxxxxxpredictiveLow
472ArgumentxxpredictiveLow
473Argumentxxxx->xxxxxxxpredictiveHigh
474Argumentx-xxxxxxxxx-xxxpredictiveHigh
475Argumentx-xxxx-xxxxxpredictiveMedium
476Argumentxxxxx_xxxpredictiveMedium
477ArgumentxxxxxxxxxxxpredictiveMedium
478Argumentxxxx xxxxpredictiveMedium
479Argument\xxx\predictiveLow
480Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
481Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
482Input Value%xxpredictiveLow
483Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
484Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
485Input Value'>[xxx]predictiveLow
486Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
487Input Value../predictiveLow
488Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
489Input ValuexxxxxxxpredictiveLow
490Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
491Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
492Pattern/xxxpredictiveLow
493Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
494Pattern|xx|xx|xx|predictiveMedium
495Network Portxxx/xxxxxpredictiveMedium
496Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!