solarmarker Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en802
fr110
ru28
zh18
de16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us526
fr110
gb94
cn64
ru50

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Apache HTTP Server20
Google Android10
WordPress10
OpenSSH8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.94CVE-2020-12440
2Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
3Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.08
4Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.89CVE-2006-6168
6Genetechsolutions Pie Register User Account pie-register.php access control5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.088230.04CVE-2014-8802
7Microsoft Windows Sysmon Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2022-41120
8Microsoft Exchange Server Privilege Escalation8.47.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.02CVE-2022-21980
9DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.63CVE-2010-0966
10WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.938470.04CVE-2022-21661
11Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
12WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
13SourceCodester Online Tours & Travels Management System Parameter forget_password.php sql injection5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.08CVE-2023-0516
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.10CVE-2007-0354
15Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
16Host Discard Service privileges management7.37.1$0-$5k$0-$5kHighWorkaround0.015000.04CVE-1999-0636
17Popup Builder Plugin path traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
18Topaz OFD Protection Module Warsaw core.exe unquoted search path6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.08CVE-2023-5012
19Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001980.04CVE-2023-27363
20Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.08CVE-2023-4966

IOC - Indicator of Compromise (38)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.181.156.17no-rdns.mivocloud.comsolarmarker04/13/2024verifiedHigh
237.120.233.92no-rdns.m247.comSolarMarker08/01/2022verifiedHigh
337.120.237.251SolarMarker08/01/2022verifiedHigh
445.42.201.248SolarMarker08/01/2022verifiedHigh
546.30.188.22146.30.188.221.static.quadranet.comsolarmarker08/26/2023verifiedHigh
677.105.166.247fleet-impulse.aeza.networksolarmarker01/20/2024verifiedHigh
778.135.73.148solarmarker10/15/2023verifiedHigh
878.135.73.160solarmarker10/15/2023verifiedHigh
9XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxXxxxxxxxxxx03/02/2024verifiedHigh
10XX.XXX.XX.XXXXxxxxxxxxxx08/01/2022verifiedHigh
11XX.XX.XXX.XXXXxxxxxxxxxx04/09/2024verifiedHigh
12XX.XXX.XXX.XXXXxxxxxxxxxx08/09/2023verifiedHigh
13XX.XXX.XX.XXxx-xx-xxx-xx-xx-xxxxxx.xxx.xxxxxx-xx-xxxx.xxxXxxxxxxxxxx04/09/2024verifiedHigh
14XX.XXX.XXX.XXXXxxxxxxxxxx03/05/2022verifiedHigh
15XX.XXX.XXX.XXXXxxxxxxxxxx08/01/2022verifiedHigh
16XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxxxxxxxx03/09/2024verifiedHigh
17XXX.XXX.XXX.XXXXxxxxxxxxxx04/09/2024verifiedHigh
18XXX.XX.XX.XXXXxxxxxxxxxx10/15/2023verifiedHigh
19XXX.XX.XX.XXXXxxxxxxxxxx04/20/2024verifiedHigh
20XXX.XX.XX.XXXXxxxxxxxxxx08/01/2022verifiedHigh
21XXX.XX.XX.XXXXxxxxxxxxxx08/01/2022verifiedHigh
22XXX.XX.XX.XXXxxxxxxxxxx11/07/2023verifiedHigh
23XXX.XX.XX.XXXXxxxxxxxxxx10/15/2023verifiedHigh
24XXX.XX.XX.XXXXxxxxxxxxxx05/23/2023verifiedHigh
25XXX.XX.XX.XXXXxxxxxxxxxx08/01/2022verifiedHigh
26XXX.XX.XXX.XXXxxxxxxxxxx08/01/2022verifiedHigh
27XXX.XX.XXX.XXXXxxxxxxxxxx10/15/2023verifiedHigh
28XXX.XX.XXX.XXXxxxxxxxxxx08/26/2023verifiedHigh
29XXX.XX.XXX.XXXxxxxxxxxxx01/15/2023verifiedHigh
30XXX.XX.XXX.XXXXxxxxxxxxxx10/15/2023verifiedHigh
31XXX.XX.XX.XXXxx.xxxxxxxx.xxxXxxxxxxxxxx08/24/2021verifiedHigh
32XXX.XX.XXX.XXXxxxxxxxxxx06/22/2023verifiedHigh
33XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx04/09/2024verifiedHigh
34XXX.XXX.XX.XXXxxxxxxxxxx08/01/2022verifiedHigh
35XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxxxxxxx08/09/2023verifiedHigh
36XXX.XXX.XXX.XXXXxxxxxxxxxx11/07/2023verifiedHigh
37XXX.XXX.XXX.XXXxxxxxxxxxx05/03/2024verifiedHigh
38XXX.XXX.XXX.XXXXxxxxxxxxxx06/22/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxx Xxxxxxxxxxxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (412)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/baskets/{name}predictiveHigh
2File/api/RecordingList/DownloadRecord?file=predictiveHigh
3File/api2/html/predictiveMedium
4File/apiadmin/notice/addpredictiveHigh
5File/apply.cgipredictiveMedium
6File/calendar/minimizer/index.phppredictiveHigh
7File/classes/master.php?f=delete_orderpredictiveHigh
8File/cloud_config/router_post/registerpredictiveHigh
9File/debug/pprofpredictiveMedium
10File/ecommerce/support_ticketpredictiveHigh
11File/forms/nslookupHandlerpredictiveHigh
12File/Forms/tools_test_1predictiveHigh
13File/forum/away.phppredictiveHigh
14File/forum/PostPrivateMessagepredictiveHigh
15File/h/autoSaveDraftpredictiveHigh
16File/h/calendarpredictiveMedium
17File/holiday.phppredictiveMedium
18File/home/cavesConsolepredictiveHigh
19File/include/chart_generator.phppredictiveHigh
20File/index.phppredictiveMedium
21File/lam/tmp/predictiveMedium
22File/librarian/bookdetails.phppredictiveHigh
23File/login/index.phppredictiveHigh
24File/log_download.cgipredictiveHigh
25File/manager?action=getlogcatpredictiveHigh
26File/mgmt/tm/util/bashpredictiveHigh
27File/modules/profile/index.phppredictiveHigh
28File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
29File/oauth/idp/.well-known/openid-configurationpredictiveHigh
30File/out.phppredictiveMedium
31File/p1/p2/:namepredictiveMedium
32File/param.file.tgzpredictiveHigh
33File/patient/appointment.phppredictiveHigh
34File/php-opos/index.phppredictiveHigh
35File/php/ping.phppredictiveHigh
36File/proc/<PID>/mempredictiveHigh
37File/product.phppredictiveMedium
38File/product_list.phppredictiveHigh
39File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveHigh
40File/ptms/?page=userpredictiveHigh
41File/scripts/unlock_tasks.phppredictiveHigh
42File/Service/ImageStationDataService.asmxpredictiveHigh
43File/setup/finishpredictiveHigh
44File/spip.phppredictiveMedium
45File/SysInfo1.htmpredictiveHigh
46File/sysinfo_json.cgipredictiveHigh
47File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
48File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
49File/xxxxxxxx/xxxxpredictiveHigh
50File/xxxxxxx/predictiveMedium
51File/xxxxxx/xxxx.xxxpredictiveHigh
52File/xxxx/x.xxxpredictiveMedium
53File/xxx/xxx/xxpredictiveMedium
54File/xxx/xxx/xxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
56File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
57File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
58File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
59File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
60File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
61File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
62Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
63Filexxxxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxx.xxxpredictiveHigh
65Filexxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
66Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
74Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
75Filexxx_xxxxxxx.xxxpredictiveHigh
76Filexxxxxxx/xxxx.xxxpredictiveHigh
77Filexxxxxx/predictiveLow
78Filexxxx-xxxx.xpredictiveMedium
79Filexxxx.xxx.xxxpredictiveMedium
80Filexxxxx-xxx.xpredictiveMedium
81Filexxxxx/xxx.xpredictiveMedium
82Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
83Filexxxxxxx.xxpredictiveMedium
84Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
85Filexx_xxxxx_xxxxx.xxxpredictiveHigh
86Filexxxxxx.xpredictiveMedium
87Filexxxx.xpredictiveLow
88Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxxx_xxxx.xxxpredictiveHigh
93Filexxx_xx.xxxpredictiveMedium
94Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
95Filexxx-xxx/xxxxxxx.xxpredictiveHigh
96Filexxx-xxx/xxxxpredictiveMedium
97Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
98Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
99Filexxx/xxxxxxx.xxpredictiveHigh
100Filexxx/xxx?xxxxpredictiveMedium
101Filexxx/xxxxxxx.xxpredictiveHigh
102Filexxxxx_xxxxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
107Filexxxxxxxxx.xxx.xxxpredictiveHigh
108Filexxxxx/xxxxx.xxxpredictiveHigh
109Filexxxx_xxxxx.xxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
113Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
114Filexxx.xxxpredictiveLow
115Filexxxxxx/xxx/xxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx_xxxxxxxxxxxx.xxxxxxpredictiveHigh
118Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
120Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx_xxx_xxx.xpredictiveHigh
121Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxx/xxxx/xxxx.xpredictiveHigh
125Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
126Filexxxxx_xxxxx_xxx.xpredictiveHigh
127Filexxxxxxxxxxx_xxxxx.xxxpredictiveHigh
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx_xxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxx_xxxxxx.xxxpredictiveHigh
132Filexxxxxx/xxxxxxxxxxxpredictiveHigh
133Filexxxxxx/xxxxxxxxxxxpredictiveHigh
134Filexxxx-xxxxxxx.xpredictiveHigh
135Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
136Filexxxxxx/xxxx/xx/xxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
137Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
141Filexxx-xxxx.xpredictiveMedium
142Filexxx.xxxpredictiveLow
143Filexxx/xxxxxx.xxxpredictiveHigh
144Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
150Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
154Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
155Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
156Filexxxxx/xxx_xxx.xpredictiveHigh
157Filexxxxxxxxxxx/xxx.xpredictiveHigh
158Filexxxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
159Filexxxxxxxx.xpredictiveMedium
160Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
161Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
165Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
166Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
167Filexxx_xxxxx_xxxx.xpredictiveHigh
168Filexxxxxxxxx.xxxpredictiveHigh
169Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
170Filexxxx.xxxxxx.xxpredictiveHigh
171Filexxx_xxxx.xxxpredictiveMedium
172Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
173Filexxxxxx/xxx_xxxxxx/xpredictiveHigh
174Filexxxxx/xxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
176Filexxx-xxxxxxxx.xxxpredictiveHigh
177Filexxxx-xxx/xxxx-xxx/xxx-xxxx.xpredictiveHigh
178Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
179Filexxxx.xpredictiveLow
180Filexxxxxxxx.xxpredictiveMedium
181Filexxxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
185Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxx.xxpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxx/xx/xxxxxxxxx/predictiveHigh
191Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxx_xxxxxx.xxxpredictiveHigh
194Filexxxxxxxx.xpredictiveMedium
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxxxx.xxpredictiveMedium
197Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
198Filexxxxxx-xxxxxxx.xxxpredictiveHigh
199Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxx-xxxxxx.xpredictiveHigh
202Filexxxx.xxxpredictiveMedium
203Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
204Filexxxx.xxxpredictiveMedium
205Filexxxx.xxxpredictiveMedium
206Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxx.xxxpredictiveMedium
208Filexxx.xxxpredictiveLow
209Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
210Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxx/xx/xxxx/xxxxx.xxxxpredictiveHigh
212Filexxx.xxxpredictiveLow
213Filexxxxx.xxxpredictiveMedium
214Filexxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxx_xxx.xxxpredictiveHigh
217Filexxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
219Filexxxxxx-xxxxxx.xxxpredictiveHigh
220Filexxxx-xxxpredictiveMedium
221Filexxxxxx/predictiveLow
222Filexxxx-xxxxx.xxxpredictiveHigh
223Filexxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxx-xxxxxxx.xpredictiveHigh
225Filexxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
227Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveHigh
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
230Filexxxx/xxxxx.xxxpredictiveHigh
231Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
232Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
235Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
236Filexxx/xxx.xpredictiveMedium
237Filexxxxxx.xxxpredictiveMedium
238File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
239Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
240Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
241Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
243Libraryxxxxx.xxxpredictiveMedium
244Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
245Libraryxxx/xxxxxxxxx/xxxx/xxxx_xxxxxxxxxxx.xpredictiveHigh
246Libraryxxx/xxx-xxxxxxxxxx.xxxpredictiveHigh
247Libraryxxx/xxxxxx.xxpredictiveHigh
248Libraryxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
249Libraryxxx.xxxpredictiveLow
250Libraryxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
252Argument$_xxxpredictiveLow
253Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
254Argument-xpredictiveLow
255Argumentxxxxxxx_xxxxxxpredictiveHigh
256ArgumentxxxxxxpredictiveLow
257Argumentxxxxxxx_xxxxpredictiveMedium
258Argumentxxxxxx_xxxxpredictiveMedium
259Argumentxxxxxx_xxxxpredictiveMedium
260ArgumentxxxxxxxxpredictiveMedium
261Argumentxxxx_xxxxpredictiveMedium
262Argumentxxx_xxxx_xxxxxpredictiveHigh
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269Argumentxxxxxxx/xxxxxxxx/xxxxpredictiveHigh
270ArgumentxxxxxxxxxpredictiveMedium
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxxpredictiveLow
274Argumentxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxxx/xxxxxxxx/xxxx_xxxxxpredictiveHigh
275Argumentxxxxxxxxx[x]predictiveMedium
276Argumentxxxx/xxxxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxxxxpredictiveMedium
282Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxxxx_xxpredictiveMedium
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxxxxxxxxxxpredictiveHigh
288Argumentxxx_xxpredictiveLow
289ArgumentxxxxxpredictiveLow
290Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
291Argumentxxxxxxxx-xxxxxxpredictiveHigh
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxx_xxxxpredictiveMedium
295Argumentxxx_xxxpredictiveLow
296ArgumentxxxxxxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300ArgumentxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxx_xxxxxpredictiveMedium
304ArgumentxxpredictiveLow
305ArgumentxxpredictiveLow
306Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
307Argumentxx/xxxxpredictiveLow
308Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
309ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
310Argumentxx_xxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312Argumentxxxx_xxpredictiveLow
313Argumentxxxxxxxx[xx]predictiveMedium
314Argumentxxxx/xxxxxx_xxxxpredictiveHigh
315Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxxx_xxxxpredictiveHigh
318ArgumentxxxxxpredictiveLow
319Argumentxxx_xxxxpredictiveMedium
320Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
321Argumentxx_xxxxxxpredictiveMedium
322Argumentxxxx x xxxxpredictiveMedium
323Argumentxxxxxx xxxxxxxpredictiveHigh
324Argumentxxx_xxpredictiveLow
325Argumentxxx_xxxxpredictiveMedium
326ArgumentxxxxxxpredictiveLow
327Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
328Argumentx/xpredictiveLow
329ArgumentxxxxpredictiveLow
330Argumentxxxx/xxxpredictiveMedium
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxpredictiveLow
333Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxxxxxxxxxpredictiveHigh
336ArgumentxxxpredictiveLow
337Argumentxxxxxx.xxxxxxxpredictiveHigh
338ArgumentxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344Argumentxxxx_xxxpredictiveMedium
345ArgumentxxxxxxxxxxxxxpredictiveHigh
346Argumentxxxxx_xxxx_xxxxpredictiveHigh
347Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
348Argumentxxxx_xxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
351Argumentxxxxxxxxx_predictiveMedium
352Argumentxxxxxxx/xxxxxpredictiveHigh
353Argumentxxxxxxxxx_xxpredictiveMedium
354Argumentxxx_xxxpredictiveLow
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxxxxxpredictiveMedium
358Argumentxxxxxx_xxxpredictiveMedium
359Argumentxxxxxx_xxxxxxxxpredictiveHigh
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxxx_xxpredictiveMedium
362Argumentxxxx_xxxxpredictiveMedium
363ArgumentxxxxxxxxxxxpredictiveMedium
364ArgumentxxxpredictiveLow
365Argumentxxxx_xxpredictiveLow
366Argumentxxxx_xxxxpredictiveMedium
367Argumentxxxxxxx/xxxxxxxpredictiveHigh
368Argumentxxx_xxxx[x][]predictiveHigh
369ArgumentxxxxxpredictiveLow
370Argumentxx_xxxxpredictiveLow
371ArgumentxxxxxxxxxxxxxxxpredictiveHigh
372Argumentxxxxx_xxxxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374Argumentxxxx_xxpredictiveLow
375ArgumentxxxxxxxxxpredictiveMedium
376ArgumentxxxxxpredictiveLow
377ArgumentxxxpredictiveLow
378ArgumentxxxxpredictiveLow
379ArgumentxxxxpredictiveLow
380Argumentxxxx-xxxxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxpredictiveMedium
383Argumentxxxx xxxxpredictiveMedium
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxpredictiveLow
386Argumentxxxx/xx/xxxx/xxxpredictiveHigh
387Argumentx-xxxxxxxxx-xxxpredictiveHigh
388Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
389Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
390Input Value%xx%xxxxxxxx%xx%xxpredictiveHigh
391Input Value%xxpredictiveLow
392Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
393Input Value.%xx.../.%xx.../predictiveHigh
394Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
395Input Value/%xxpredictiveLow
396Input Value/../predictiveLow
397Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
398Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
399Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
400Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
401Input Valuexxxxxxx -xxxpredictiveMedium
402Input Value\xpredictiveLow
403Input Value|xxx${xxx}predictiveMedium
404Network PortxxxxpredictiveLow
405Network PortxxxxpredictiveLow
406Network PortxxxxxpredictiveLow
407Network Portxxxx xxxxpredictiveMedium
408Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
409Network Portxxx/xxxpredictiveLow
410Network Portxxx/xxxpredictiveLow
411Network Portxxx/xxxxpredictiveMedium
412Network Portxxx/xxxxpredictiveMedium

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!