Malawi Unknown Analysis

IOB - Indicator of Behavior (589)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en492
es28
de24
fr14
it10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us402
es34
gb22
mw22
fr18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
PHP14
Apache HTTP Server8
Doctor Appointment Management System6
Bitrix246

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.57CVE-2024-4293
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
5Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
6Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.69CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.43
11SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.09CVE-2022-2491
12Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.17CVE-2014-4078
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.54CVE-2007-0354
14Microsoft Internet Explorer memory corruption7.56.7$100k and more$25k-$100kProof-of-ConceptOfficial Fix0.103160.00CVE-2020-17058
15Microsoft Windows Modules Installer privileges management7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.03CVE-2020-1346
16Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
17Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
18Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
19VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
20Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728

IOC - Indicator of Compromise (82)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.252r-252-60-62-5.consumer-pool.prcdn.netMalawi Unknown01/06/2023verifiedHigh
25.62.62.244r-244-62-62-5.consumer-pool.prcdn.netMalawi Unknown01/06/2023verifiedHigh
341.70.0.0Malawi Unknown01/06/2023verifiedHigh
441.75.112.0Malawi Unknown01/06/2023verifiedHigh
541.76.48.0Malawi Unknown05/24/2023verifiedHigh
641.76.50.0Malawi Unknown05/24/2023verifiedHigh
741.77.8.0Malawi Unknown01/06/2023verifiedHigh
841.78.56.00-56-78-41.r.airtel.mwMalawi Unknown01/06/2023verifiedHigh
941.78.216.0Malawi Unknown01/06/2023verifiedHigh
1041.78.248.0Malawi Unknown01/06/2023verifiedHigh
1141.79.88.0Malawi Unknown01/06/2023verifiedHigh
1241.87.0.0Malawi Unknown01/06/2023verifiedHigh
1341.190.92.0Malawi Unknown01/06/2023verifiedHigh
1441.216.228.0Malawi Unknown01/06/2023verifiedHigh
1541.217.216.0Malawi Unknown01/06/2023verifiedHigh
1641.221.96.0net.loopbacks32.mtlonline.mwMalawi Unknown01/06/2023verifiedHigh
1741.222.184.0Malawi Unknown01/06/2023verifiedHigh
18XX.XX.XX.XXXxxxxxx-xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx01/06/2023verifiedHigh
19XX.XX.XX.XXXXxxxxx Xxxxxxx01/06/2023verifiedHigh
20XX.XX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
21XX.XXX.XX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
22XX.XX.XX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
23XX.XX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
24XX.XX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
25XX.XXX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
26XX.XX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
27XX.XX.XXX.XXXXxxxxx Xxxxxxx05/24/2023verifiedHigh
28XX.XXX.XX.XXXXxxxxx Xxxxxxx05/24/2023verifiedHigh
29XX.XXX.XX.XXxxxxx Xxxxxxx05/24/2023verifiedHigh
30XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx03/07/2023verifiedHigh
31XX.XX.XXX.Xxxxxxx-x.xxx.xx.xx.xx-xxxx.xxxxXxxxxx Xxxxxxx05/24/2023verifiedHigh
32XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx03/07/2023verifiedHigh
33XXX.XX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
34XXX.XX.X.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
35XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
36XXX.XXX.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedHigh
37XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
38XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
39XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
40XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
41XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
42XXX.XXX.XX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
43XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
44XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
45XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedHigh
46XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedHigh
47XXX.XX.X.Xx-x-xx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedHigh
48XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedHigh
49XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedHigh
50XXX.XX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
51XXX.XX.XX.XXXXxxxxx Xxxxxxx01/06/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
53XXX.XXX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
54XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
55XXX.XX.XX.XXXXxxxxx Xxxxxxx01/06/2023verifiedHigh
56XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/06/2023verifiedHigh
57XXX.X.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedHigh
58XXX.X.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedHigh
59XXX.XX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
60XXX.XX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh
61XXX.XX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
62XXX.XX.XXX.XXxx-xx-x-x-xxxxxx-xx-xxxx-xxxx-xx.xxxxxxxxx.xxxXxxxxx Xxxxxxx05/24/2023verifiedHigh
63XXX.XX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
64XXX.XX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
65XXX.XXX.X.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
66XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
67XXX.XXX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
68XXX.XXX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
69XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/24/2023verifiedHigh
70XXX.XXX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
71XXX.XXX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
72XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
73XXX.XXX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
74XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
75XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
76XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
77XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
78XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedHigh
79XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/06/2023verifiedHigh
80XXX.XX.XX.XXxxxxx Xxxxxxx05/24/2023verifiedHigh
81XXX.XXX.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedHigh
82XXX.XXX.XX.XXxxxxx Xxxxxxx03/07/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (351)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/show.phppredictiveHigh
13File/backend/register.phppredictiveHigh
14File/boat/login.phppredictiveHigh
15File/clinic/disease_symptoms_view.phppredictiveHigh
16File/default.php?idx=17predictiveHigh
17File/doctor/view-appointment-detail.phppredictiveHigh
18File/downloadpredictiveMedium
19File/edit-client-details.phppredictiveHigh
20File/envpredictiveLow
21File/exec/predictiveLow
22File/forum/away.phppredictiveHigh
23File/index.phppredictiveMedium
24File/opt/bin/clipredictiveMedium
25File/ppredictiveLow
26File/patient/doctors.phppredictiveHigh
27File/phpinventory/editcategory.phppredictiveHigh
28File/php_action/createUser.phppredictiveHigh
29File/product-list.phppredictiveHigh
30File/spip.phppredictiveMedium
31File/uncpath/predictiveMedium
32File/updown/upload.cgipredictiveHigh
33File/user/del.phppredictiveHigh
34File/wp-admin/admin-ajax.phppredictiveHigh
35File/_nextpredictiveLow
36File123flashchat.phppredictiveHigh
37Fileact.phppredictiveLow
38Fileadclick.phppredictiveMedium
39Fileadmin.php/paypredictiveHigh
40Fileadmin/bad.phppredictiveHigh
41Fileadmin/index.phppredictiveHigh
42Fileadmin/index.php/user/del/1predictiveHigh
43Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
44Fileadmin/products/controller.php?action=addpredictiveHigh
45Fileadministrator/index.phppredictiveHigh
46Filexxxxxx.xxxpredictiveMedium
47Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
48Filexxxxx_xxxxxx.xxxpredictiveHigh
49Filexxx.xxxpredictiveLow
50Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
51Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
52Filexxxxxxx.xxxpredictiveMedium
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
55Filexxxxxx.xxxxxxx.xxxpredictiveHigh
56Filexxxxxxx.xxpredictiveMedium
57Filexxx.xxxxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxx.xxxpredictiveMedium
60Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxx.xxxpredictiveMedium
63Filexxxx_xxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxx.xxxxpredictiveHigh
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxxxxxx_xxxx.xxxpredictiveHigh
67Filexxxx/xxpredictiveLow
68Filexxx-xxx/xxxxxxx.xxpredictiveHigh
69Filexxx-xxx/xxx_xxxxpredictiveHigh
70Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
71Filexxx/xxxxxxx.xxpredictiveHigh
72Filexxxxx.xxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
78Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxx.xxxpredictiveMedium
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxx.xxxpredictiveMedium
83Filexxxxx.xxxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xxpredictiveHigh
86Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
87Filexxxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxx_xxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
91Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
92Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxx.xxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxx_xxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxx-xxxxxx-xxxx-xxxxxxxxx.xxxpredictiveHigh
98Filexxxx_xxxx.xpredictiveMedium
99Filexxx_xxxx.xxxpredictiveMedium
100Filexxx/xxxxxx.xxxpredictiveHigh
101Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
102Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
103Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxx.xxxpredictiveHigh
105Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx.xxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxx?xxxxxx=xxxxxxxx&xxxx=xxxxpredictiveHigh
112Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxx_xxxxxxx.xxxxpredictiveHigh
116Filexxxx_xxxx.xxxpredictiveHigh
117Filexxxxxx.xpredictiveMedium
118Filexxx.xxxpredictiveLow
119Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxxxxx/xxxx.xpredictiveHigh
122Filexxxxxxxx_xx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxxpredictiveMedium
125Filexxxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
130Filexxx_xxxxx_xxxx.xpredictiveHigh
131Filexxxx/xxxxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxx.xxxxpredictiveMedium
134Filexxx_xxxx.xxxpredictiveMedium
135Filexxxxx_xxx.xxxpredictiveHigh
136Filexxxxxxxxx.xxx.xxxpredictiveHigh
137Filexxx.xxxpredictiveLow
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxx.xxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
152Filexxxxxx/xxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
157Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
158Filexxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
162Filexxxxxx.xxpredictiveMedium
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxx.xxxpredictiveMedium
165Filexxxxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxx.xxxpredictiveHigh
172Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxx/xxxxxxxx.xpredictiveHigh
175Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxx-xxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxx/xxx.xxxxx.xxxpredictiveHigh
183Filexxxxxxx-x-x-x.xxxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxx.xxxpredictiveLow
186Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
187Filexxxxx_xxxxxxx.xxxpredictiveHigh
188Filexxxx_xxxxxx.xxxpredictiveHigh
189Filexxxx_xxxx.xxxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxxx.xxxpredictiveMedium
192Filexxxx.xpredictiveLow
193Filexxxxxx.xxxpredictiveMedium
194Filexxx/xxxxxxx.xxxpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
197Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
198Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
199Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
200Filexx-xxxxx/xxxx.xxxpredictiveHigh
201Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
202Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
203Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
204Filexx-xxxxxxxxx.xxxpredictiveHigh
205Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
206Filexxxx.xxpredictiveLow
207Filexxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxx.xxxpredictiveHigh
209File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
210Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
211Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
212Libraryxxxxxx.xxxpredictiveMedium
213Libraryxxxxxxxxxx.xxxpredictiveHigh
214Libraryxxx/predictiveLow
215Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxxxxx.xxxpredictiveMedium
218Libraryxxxxxxxx.xxxpredictiveMedium
219Libraryxxxxx.xxxpredictiveMedium
220Libraryxxxxx.xxxpredictiveMedium
221Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
222Argument-x/-xpredictiveLow
223ArgumentxxxxxxpredictiveLow
224Argumentxxx_xxpredictiveLow
225Argumentxxx[xxx]predictiveMedium
226ArgumentxxxpredictiveLow
227ArgumentxxxxxxxpredictiveLow
228Argumentxxxxxxx_xxpredictiveMedium
229Argumentxxxxxxx_xxpredictiveMedium
230Argumentxxxxxxx_xxpredictiveMedium
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxxxxxxpredictiveMedium
233Argumentxxxx_xxxpredictiveMedium
234ArgumentxxxxxpredictiveLow
235ArgumentxxxxxxpredictiveLow
236Argumentxxxx_xxx_xxxxpredictiveHigh
237ArgumentxxxpredictiveLow
238ArgumentxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxpredictiveLow
240Argumentxxx_xxpredictiveLow
241ArgumentxxxpredictiveLow
242Argumentxxxxxx_xxxxxxpredictiveHigh
243Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
244Argumentxxxx_xxpredictiveLow
245Argumentxxxxxxxxx xxxxpredictiveHigh
246ArgumentxxxxxxpredictiveLow
247Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxpredictiveLow
251Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
252ArgumentxxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255Argumentxxxxxxxx xxpredictiveMedium
256Argumentxxxxx_xxxx_xxxxpredictiveHigh
257ArgumentxxxxxxxxxxxpredictiveMedium
258Argumentxxxxx_xxpredictiveMedium
259Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
260Argumentxx_xxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxxxxpredictiveMedium
264ArgumentxxxxpredictiveLow
265Argumentxxxxx_xxpredictiveMedium
266Argumentxxxxxxxx/xxxxxxpredictiveHigh
267Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
268Argumentxxxxxxx_xxpredictiveMedium
269Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
270ArgumentxxxxpredictiveLow
271Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
272ArgumentxxpredictiveLow
273ArgumentxxpredictiveLow
274Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
275Argumentxx_xxxxxxxxpredictiveMedium
276Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxxxpredictiveMedium
279Argumentxxxxx[xxxxx][xx]predictiveHigh
280Argumentxxxx_xxpredictiveLow
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283Argumentxxxxxxxx_xxxpredictiveMedium
284Argumentxxxxx/xxxxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxx_xxxxpredictiveMedium
287Argumentxxxxxx_xxpredictiveMedium
288ArgumentxxxxxxxpredictiveLow
289Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
290ArgumentxxxxxxpredictiveLow
291Argumentxxxx_xxxxpredictiveMedium
292ArgumentxxxpredictiveLow
293Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
294Argumentxxxxxx_xxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxxpredictiveMedium
298Argumentxxxx_xx_xx_xxxpredictiveHigh
299ArgumentxxxxxxxxxpredictiveMedium
300Argumentxxxxx_xxxx_xxxxpredictiveHigh
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
304Argumentxx_xxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxxxxxxpredictiveMedium
308Argumentxxxxxxx_xxpredictiveMedium
309Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
310Argumentxxxxx_xxxxxxpredictiveMedium
311Argumentxxxx xxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxpredictiveLow
317Argumentxxxxxxx_xxpredictiveMedium
318ArgumentxxxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320Argumentxxxx_xxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322ArgumentxxpredictiveLow
323ArgumentxxxxxxxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
327Argumentxx_xxpredictiveLow
328Argumentxxxxxxxxxx[]predictiveMedium
329ArgumentxxxxxxxxxxxxxpredictiveHigh
330ArgumentxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxpredictiveMedium
338Argumentxxxxxxxx/xxxxpredictiveHigh
339Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
340Argumentxxxx->xxxxxxxpredictiveHigh
341Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
342Input Value%xxpredictiveLow
343Input Value' xx 'x'='xpredictiveMedium
344Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
345Input Value.%xx.../.%xx.../predictiveHigh
346Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
347Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
348Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
349Network Portxxx/xxxx (xxxxx)predictiveHigh
350Network Portxxx/xxx (xxxx)predictiveHigh
351Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!