RMS Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en752
ru220
es10
de6
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru454
us170
gb34
it12
pm12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows54
Linux Kernel20
Apache HTTP Server18
ImageMagick14
Google Chrome14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.41CVE-2020-12440
2jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
3Hyperledger Fabric Gateway Client Application denial of service5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001400.00CVE-2022-36023
4PrayerCenter sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.007540.00CVE-2018-7314
5PyJWT PEM Encoded Public Key asymmetric invalid_strings access control7.46.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.05CVE-2017-11424
6Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
7GitLab Community Edition/Enterprise Edition Password Reset password recovery8.07.9$0-$5k$0-$5kHighOfficial Fix0.807160.28CVE-2023-7028
8pyca cryptography PrivateFormat.PKCS12.encryption_builder.hmac_hash null pointer dereference6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-26130
9OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.19CVE-2016-6210
10Microsoft Outlook Privilege Escalation5.64.9$5k-$25k$0-$5kUnprovenOfficial Fix0.030500.04CVE-2021-31949
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
12Apple MacOS X Hypervisor input validation5.95.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.04CVE-2015-1138
13Dell EMC iDRAC9 path traversal6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001600.05CVE-2020-5366
14LearnPress Plugin command injection7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.202800.00CVE-2023-6634
15Microsoft Office Outlook Remote Code Execution9.08.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.009380.04CVE-2024-21413
16Google Chrome WebRTC out-of-bounds6.56.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002480.02CVE-2023-0698
17Linux Kernel skb_shared_info integer overflow4.74.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.03CVE-2023-42752
18Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.05CVE-2022-23797
19Netatalk dsi_writeinit heap-based overflow9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.058120.03CVE-2022-43634
20Hyperledger Fabric Channel Name denial of service5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000850.03CVE-2022-45196

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.133.65.53RMS12/27/2021verifiedHigh
237.58.60.5hosted-by.zenex5.comRMS08/29/2022verifiedHigh
343.255.175.215RMS04/16/2021verifiedHigh
445.82.71.172cathost.ioRMS07/16/2021verifiedHigh
545.144.30.30polzovatel.comRMS05/14/2022verifiedHigh
650.240.232.11750-240-232-117-static.hfc.comcastbusiness.netRMS10/17/2021verifiedHigh
751.83.171.208hosted.by.majorcore.comRMS05/31/2023verifiedHigh
851.83.171.223hosted.by.majorcore.comRMS10/04/2022verifiedHigh
952.208.217.243ec2-52-208-217-243.eu-west-1.compute.amazonaws.comRMS02/05/2023verifiedMedium
1054.188.107.146ec2-54-188-107-146.us-west-2.compute.amazonaws.comRMS05/03/2021verifiedMedium
1165.0.5.240ec2-65-0-5-240.ap-south-1.compute.amazonaws.comRMS07/23/2021verifiedMedium
1266.23.226.254RMS05/18/2023verifiedHigh
1366.208.244.253sbs.heraldtech.netRMS08/26/2021verifiedHigh
1477.161.25.18277-161-25-182.fixed.kpn.netRMS07/28/2023verifiedHigh
15XX.XXX.XXX.XXXXxx07/06/2021verifiedHigh
16XX.XXX.XXX.XXXXxx03/14/2022verifiedHigh
17XX.XXX.XXX.XXXXxx05/14/2022verifiedHigh
18XX.XXX.XXX.XXXxx12/28/2021verifiedHigh
19XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxx.xxXxx08/18/2022verifiedHigh
20XX.XX.XXX.Xxxxx.xxx-xx.xx.xxXxx07/14/2022verifiedHigh
21XX.XXX.XXX.XXXxx12/06/2022verifiedHigh
22XX.XX.X.XXXXxx09/12/2021verifiedHigh
23XX.XXX.XX.XXXxxxxxxx-xx.xxx.xx.xxx.xxxx.xxXxx05/11/2021verifiedHigh
24XX.XXX.XXX.XXXXxx02/08/2022verifiedHigh
25XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxx.xxxx.xxXxx07/15/2021verifiedHigh
26XX.XXX.XXX.XXXxxx.xxx.xxx-xxxxxxx.xxXxx10/10/2022verifiedHigh
27XX.XX.XXX.XXXxxxxx.xxxxxxxx.xx.xxXxx11/28/2021verifiedHigh
28XX.XXX.XXX.XXXxxxx.xxxxxxx-xxxx.xxXxx05/28/2021verifiedHigh
29XX.XX.XXX.XXXxxxx-xx-xx-xxx-xxx.xxxxx.xxXxx02/20/2023verifiedHigh
30XX.XX.XX.XXXxxxxxxx-xx-xx-xx.xxxxxxxxxxxxxx.xxxxx.xxXxx11/21/2022verifiedHigh
31XX.XXX.X.XXXxx.xxx.x-xxx.xxxx.xx.xxXxx10/17/2023verifiedHigh
32XX.XXX.XXX.XXxxxxxx.xxxxx-xx.xxx.xx.xxxxxxxxxx.xxxXxx05/21/2023verifiedHigh
33XX.XXX.XXX.XXXxxxxxxxxxx.xxxXxx12/29/2023verifiedHigh
34XX.XXX.XXX.XXXxxxxxxxxxx.xxXxx02/11/2023verifiedHigh
35XX.XXX.XXX.Xxxx.xxxxxxx.xxxXxx12/30/2022verifiedHigh
36XX.XXX.XX.XXXxxxx-xx.xxx.xx-xxx.xxxxxxxx.xxXxx05/17/2022verifiedHigh
37XX.XXX.XXX.XXXxx11/07/2021verifiedHigh
38XX.XXX.XXX.XXXxx11/22/2021verifiedHigh
39XX.XX.XX.XXxx-xx-xx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxx06/23/2021verifiedHigh
40XXX.XXX.XXX.XXXxx02/06/2023verifiedHigh
41XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx.xxxxxx-xxxxxxxx.xxxx.xxxxxxxxx.xxXxx07/30/2021verifiedHigh
42XXX.XXX.XXX.XXXXxx03/26/2021verifiedHigh
43XXX.XXX.XXX.XXXXxx11/20/2021verifiedHigh
44XXX.XXX.XXX.XXxxx.xxxxxxxxxxxxxx.xxxXxx04/26/2021verifiedHigh
45XXX.XXX.XXX.XXXXxx05/09/2023verifiedHigh
46XXX.XXX.XXX.XXxxxx.xxxx.xxXxx11/09/2022verifiedHigh
47XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxx.xxXxx12/20/2021verifiedHigh
48XXX.XX.XXX.XXXxx10/25/2022verifiedHigh
49XXX.XXX.XXX.XXxxxx-xxxxxxx.xxxxx-xxx.xxXxx03/06/2024verifiedHigh
50XXX.XX.XX.XXXxxxxx.xxxxxxxxxx.xxx.xxXxx08/11/2021verifiedHigh
51XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxx04/20/2022verifiedHigh
52XXX.XXX.XXX.XXXXxx01/29/2023verifiedHigh
53XXX.XXX.XXX.XXxxx.xx.xxx.xxx.xxx.xxxxxx.xxxxxxxxxxx.xxxXxx06/26/2022verifiedHigh
54XXX.XXX.XX.XXXXxx06/23/2021verifiedHigh
55XXX.XXX.XX.XXxxxxxxxxx.xxxxx.xxx.xxXxx07/20/2021verifiedHigh
56XXX.XX.XXX.XXXxx09/19/2022verifiedHigh
57XXX.XX.XXX.XXXxx04/10/2021verifiedHigh
58XXX.XXX.XX.XXXXxx08/07/2022verifiedHigh
59XXX.XXX.XXX.XXXxx04/08/2021verifiedHigh
60XXX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxx.xxXxx03/09/2022verifiedHigh
61XXX.XXX.XX.XXXxxxx.xxxxxxx.xxXxx09/26/2021verifiedHigh
62XXX.XXX.XXX.XXXXxx04/27/2022verifiedHigh
63XXX.X.XX.XXXxxxx-xxx-x-xx-xxx.xxxxxx-xx-xxxxxx.xxXxx03/23/2021verifiedHigh
64XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxxxxx.xxXxx03/28/2021verifiedHigh
65XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxxxx.xx.xxXxx08/02/2021verifiedHigh
66XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxx-xxxxxx-xxx.xxx.xxxx.xxxXxx08/03/2021verifiedHigh
67XXX.XX.XXX.XXXxx-xxx.xx.xxx.xxx.xxxxxxx.xxxxxxxx.xxxXxx10/07/2023verifiedHigh
68XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxx03/13/2021verifiedHigh
69XXX.XXX.XXX.XXxxxxxx.xx.xxXxx11/13/2021verifiedHigh
70XXX.XX.XXX.XXXxxxxxxxx.xxxxxxx.xxxxxXxx09/25/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/../../conf/template/uhttpd.jsonpredictiveHigh
2File/admin/optionspredictiveHigh
3File/api/adduserspredictiveHigh
4File/api/baskets/{name}predictiveHigh
5File/api/v11/users/sessionspredictiveHigh
6File/apply.cgipredictiveMedium
7File/category.phppredictiveHigh
8File/cgi-bin/diagnosticspredictiveHigh
9File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
10File/cgi-bin/passpredictiveHigh
11File/cmf/process/<process_id>/logspredictiveHigh
12File/config.cgi?webminpredictiveHigh
13File/connectors/index.phppredictiveHigh
14File/data/wps.setup.jsonpredictiveHigh
15File/downloadpredictiveMedium
16File/edit/serverpredictiveMedium
17File/index.phppredictiveMedium
18File/mcategory.phppredictiveHigh
19File/MIME/INBOX-MM-1/predictiveHigh
20File/movie.phppredictiveMedium
21File/multi-vendor-shopping-script/product-list.phppredictiveHigh
22File/news-portal-script/information.phppredictiveHigh
23File/owa/auth/logon.aspxpredictiveHigh
24File/page.phppredictiveMedium
25File/php/ping.phppredictiveHigh
26File/public/login.htmpredictiveHigh
27File/public/plugins/predictiveHigh
28File/real-estate-script/search_property.phppredictiveHigh
29File/recordings/index.phppredictiveHigh
30File/searchJob.phppredictiveHigh
31File/uncpath/predictiveMedium
32File/user/loader.php?api=1predictiveHigh
33File/var/miniupnpd.confpredictiveHigh
34File/wp-admin/options-general.phppredictiveHigh
35File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
36Fileaddentry.phppredictiveMedium
37Filexxxxxxxxxx.xpredictiveMedium
38Filexxx_xxxx_xxx.xxxpredictiveHigh
39Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
40Filexxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
41Filexxx_xxxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
42Filexxx/xxxxxxx/xxxx/xpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
45Filexxx/xxxx/xxxx/xxxx_xxxxx_xxxx_xxxxx.xpredictiveHigh
46Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
47Filexxx-xxxxxxx-xxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
48Filexxxx/xxxxxxxxx.xxxpredictiveHigh
49Filexxxxxx_xx.xpredictiveMedium
50Filexxxxxxxxx.xxxpredictiveHigh
51Filexx-xxxxxx/xxxxx/xxxxxxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
52Filexxxx.xpredictiveLow
53Filexxx-xxx/xxxxxxx.xxpredictiveHigh
54Filexxx/xxx?xxxxpredictiveMedium
55Filexxxxxxxxxxx.xxx.xxxpredictiveHigh
56Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
57Filexxxxxx/xxx.xpredictiveMedium
58Filexxxxxx/xxx.xpredictiveMedium
59Filexxxxxx/xxx.xpredictiveMedium
60Filexxxxxx/xxx.xpredictiveMedium
61Filexxxxxx/xxxx.xpredictiveHigh
62Filexxxxxx/xxxx.xpredictiveHigh
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
65Filexxxxxxx.xpredictiveMedium
66Filexxxxxxxxxx.xxxpredictiveHigh
67Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxx_xxxxxx.xpredictiveHigh
69Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
73Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
74Filexxxxxxx/xxx/xxxxxxxxx/xxx.xpredictiveHigh
75Filexxxxxxx/xxxxxxx/xxxxxxx/xxx/xxx.xpredictiveHigh
76Filexxxxxxx.xxxxpredictiveMedium
77Filexxxxx.xxxpredictiveMedium
78Filexxx.xpredictiveLow
79Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
80Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
81Filexxxxxxx-xxxx.xxxpredictiveHigh
82Filexxxxxx/xxxxxx.xxxpredictiveHigh
83Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxx.xxxxx.xxx_xxxxxpredictiveHigh
85Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
86Filexx/xxx/xxx_xxxx_xxxx.xpredictiveHigh
87Filexxxxxx.xpredictiveMedium
88Filexxx/xxxxxx_xxx.xpredictiveHigh
89Filexxxxxx/xxxxxxxxx?xx=xxx_xxx.xxxpredictiveHigh
90Filexxxxxx/xxxxxpredictiveMedium
91Filexx.xxpredictiveLow
92Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
93Filexx/xxxx/xx.xpredictiveMedium
94Filexx/xxxxxxx/xxxxxx-xxx.xpredictiveHigh
95Filexx/xxxx/xxxxxxxxx.xpredictiveHigh
96Filexx/xxx/xxx-xxxx.xpredictiveHigh
97Filexx/xxxxxx/xxxxxx.xpredictiveHigh
98Filexxxxxxxxx.xxxpredictiveHigh
99Filexxx/xxxxxx.xxxpredictiveHigh
100Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
107Filexxxxxx/xxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
108Filexxxxxx_xxxxxxxxx.xpredictiveHigh
109Filexxx.x/xxxxxx.xpredictiveHigh
110Filexxxx/xxxxxx.xxxpredictiveHigh
111Filexxx.xpredictiveLow
112Filexxxxxxxxxx/xxx_xxxx.xpredictiveHigh
113Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
114Filexxxxxxxx/xxxxx_xxx.xpredictiveHigh
115Filexxxxxxxxx/xxxxxxx/xxxxxx/xxx_xxxx.xpredictiveHigh
116Filexxxx/xxx/x/xxx_xxx.xpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxxxpredictiveMedium
119Filexxxxx_xx.xxxxpredictiveHigh
120Filexxx_xxx_xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx/xxxxxx.xpredictiveHigh
122Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
123Filexxxxxxx/predictiveMedium
124Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
125Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
126Filexxx_xxxxx_xxxx.xpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxx/xxxxxx.xpredictiveHigh
129Filexxx/xxxx/xxxx.xpredictiveHigh
130Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxx.xxpredictiveLow
133Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxxx.xpredictiveLow
135Filexxxxxxx-xxxxxx/xxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
138Filexxxxx-xxx_xx.xpredictiveHigh
139Filexxxxx-xxxx-xxxx.xpredictiveHigh
140Filexxxxx-xxxxx.xpredictiveHigh
141Filexxxxx-xx.xpredictiveMedium
142Filexxxxx-xxx.xpredictiveMedium
143Filexxxxx-xxxxxxx.xpredictiveHigh
144Filexxxxxxxxxx.xxxpredictiveHigh
145Filexxxxx.xpredictiveLow
146Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
147Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
148Filexxx.xpredictiveLow
149Filexxxxxxx/xxxxxx.xxpredictiveHigh
150Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
152Filexxx-xxxx.xpredictiveMedium
153Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
154Filexxxxxxxxx/xxxxxxxx/xxx/xxxxxx/xxx.xxx?xxx=xxxxxx_xxxxpredictiveHigh
155Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
156Filexxxxxx/xxxxxxxxxxx/{xxx}.xxxpredictiveHigh
157Filexxxxx/xxxxxx.xpredictiveHigh
158Filexxxxx.xpredictiveLow
159Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
160Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
161Filexxx/xxx_xxx.xpredictiveHigh
162Filexxxx/xxxx.xxxxxpredictiveHigh
163Filexxxxxx.xpredictiveMedium
164Filexxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxx.xpredictiveLow
167Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
169Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxx-xxxxxx/xxx/xxxxx/xxxx.xxxpredictiveHigh
171Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
172Filexxxxxx.xpredictiveMedium
173Filexxxxxxxxx.xx-xxxxxx/xxxxx.xxxpredictiveHigh
174Filexxxx-xxxxxxx.xxxpredictiveHigh
175Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
176Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx-xxxxx.xxxpredictiveHigh
177Filexx-xxxxx/xx/xxxx-xxx.xxpredictiveHigh
178Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
179Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
180Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
181Filexx-xxxxx.xxxpredictiveMedium
182Filexx/xx/xxxxxpredictiveMedium
183Filexxxxx-xxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxx.xxpredictiveHigh
185File_xxxx.xpredictiveLow
186File_xxxxxxxx/xxxx?xxxxpredictiveHigh
187Library/xxxxxxxxx/xxx.xxxpredictiveHigh
188Libraryxxxx.xxxpredictiveMedium
189Libraryxxx.xxxpredictiveLow
190Libraryxxx/xxxxxx/xxxxxx.xxpredictiveHigh
191LibraryxxxxxxxxxpredictiveMedium
192Libraryxxxxxxxx.xxxpredictiveMedium
193Libraryxxxxxx.xxxpredictiveMedium
194Libraryxxxxxx.xxxpredictiveMedium
195Libraryxxxxxxxx.xxxpredictiveMedium
196Libraryxxxxxxxx.xxxpredictiveMedium
197Libraryxxxxxxx.xxxpredictiveMedium
198Libraryxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxxx.xxxxxpredictiveMedium
200Libraryxxx/xxx/xxxx/predictiveHigh
201Libraryxxxxxx.xxxpredictiveMedium
202Libraryxxxxxxxxxxx.xxxpredictiveHigh
203Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
204Argument-xpredictiveLow
205Argumentxxxxx/xxxxxpredictiveMedium
206ArgumentxxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxxxxxpredictiveMedium
209Argumentxxxxxxxxx/xxxxpredictiveHigh
210ArgumentxxxxxxxpredictiveLow
211ArgumentxxxxxxxpredictiveLow
212ArgumentxxxpredictiveLow
213Argumentxxx_xxpredictiveLow
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217Argumentxxxx_xxxxxx_xxxxxxxxpredictiveHigh
218Argumentxxxxxxx_xxxpredictiveMedium
219Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
220Argumentxxx_xxx_xxpredictiveMedium
221ArgumentxxxxxxxxxxxpredictiveMedium
222ArgumentxxxpredictiveLow
223ArgumentxxxxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxxxpredictiveLow
228Argumentxxxxxx_xxxx_xxxpredictiveHigh
229ArgumentxxxxxxxxxpredictiveMedium
230ArgumentxxxxpredictiveLow
231ArgumentxxpredictiveLow
232ArgumentxxpredictiveLow
233ArgumentxxxxxpredictiveLow
234Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
235ArgumentxxxpredictiveLow
236Argumentxxxxx[x][xxxxx]predictiveHigh
237Argumentxxxxx[xxxxx][xx]predictiveHigh
238Argumentxxxxxxxx[xx]predictiveMedium
239ArgumentxxxpredictiveLow
240Argumentxxxx/xxxxxx_xxxxpredictiveHigh
241Argumentxxxx_xxxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244Argumentx_xxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxpredictiveLow
247ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxpredictiveLow
252Argumentxxxx_xxxxpredictiveMedium
253ArgumentxxpredictiveLow
254ArgumentxxxxxxxxxxpredictiveMedium
255Argumentxxxxxxxx_xxxpredictiveMedium
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveHigh
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261Argumentxxxxxx-xx-xxxxxpredictiveHigh
262Argumentxxx_xxxxxpredictiveMedium
263ArgumentxxxxxxxxxpredictiveMedium
264Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
265ArgumentxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxpredictiveLow
267Argumentxxxx_xxxxxxpredictiveMedium
268ArgumentxxpredictiveLow
269Argumentxx_xxxxxx/xx_xxxxxxpredictiveHigh
270ArgumentxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxpredictiveLow
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxpredictiveLow
277ArgumentxxpredictiveLow
278ArgumentxxxxxxxxxxxpredictiveMedium
279Argumentxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxpredictiveLow
282ArgumentxxxpredictiveLow
283Argumentxxx/xxxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285Argumentxxxx/xxxxxxxxxxxpredictiveHigh
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxxxxxx-xxxx-xxpredictiveHigh
288Argumentxxxx_xxxxxpredictiveMedium
289Argumentxxxx_xxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentx_xxxx_xxxxxxxpredictiveHigh
292ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
293Argumentxxx_xxxxx_xxxpredictiveHigh
294Argumentx/xpredictiveLow
295Argumentxxxxx:xxxxpredictiveMedium
296Argument_xxxxxxxpredictiveMedium
297Input Value%xxpredictiveLow
298Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
299Input Value'>[xxx]predictiveLow
300Input Value-xpredictiveLow
301Input Value.%xx.../.%xx.../predictiveHigh
302Input Value..%xxpredictiveLow
303Input Value../predictiveLow
304Input Value/%xxpredictiveLow
305Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
306Input ValuexxxxpredictiveLow
307Input ValuexxxxxxxxpredictiveMedium
308Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
309Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
310Input ValuexxxxpredictiveLow
311Input Valuexxxxxxx -xxxpredictiveMedium
312Pattern|xx|predictiveLow
313Pattern|xx xx xx xx|predictiveHigh
314Network Portxxx/xx (xxx)predictiveMedium
315Network Portxxx/xxpredictiveLow
316Network Portxxx/xxx (xxx)predictiveHigh
317Network Portxxx/xxxxpredictiveMedium
318Network Portxxx/xxxx (xxx)predictiveHigh
319Network Portxxx/xxxxpredictiveMedium
320Network Portxxx/xxxxpredictiveMedium
321Network Portxxx/xxxxpredictiveMedium
322Network Portxxx/xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!