TinyTurla-NG Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en932
ru20
zh14
de8
ja6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn412
us292
vn222
ru28
ie16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Mozilla Firefox12
Linux Kernel12
Foxit Reader10
WordPress8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.39CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.45CVE-2006-6168
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.97CVE-2007-0354
9Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.49
10AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.06
11Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.44
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
15nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.39CVE-2020-12440
16NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.05CVE-2022-0349

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
134.135.1.100100.1.135.34.bc.googleusercontent.comTinyTurla-NG02/23/2024verifiedMedium
2XX.XXX.XX.XXXxxxxxxxxxxxxxxxxx.xxxxXxxxxxxxx-xx02/23/2024verifiedHigh
3XXX.X.X.XxxxxxxxxxXxxxxxxxx-xx02/23/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (344)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/auth/auth.php?user=1predictiveHigh
7File/boaform/device_reset.cgipredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
11File/cgi-bin/nas_sharing.cgipredictiveHigh
12File/cgi-bin/system_mgr.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/cgi/cpaddons_report.plpredictiveHigh
15File/common/dict/listpredictiveHigh
16File/debug/pprofpredictiveMedium
17File/DXR.axdpredictiveMedium
18File/forum/away.phppredictiveHigh
19File/goform/goform_get_cmd_processpredictiveHigh
20File/HNAP1/predictiveLow
21File/importexport.phppredictiveHigh
22File/install/predictiveMedium
23File/Interface/DevManage/VM.phppredictiveHigh
24File/main/doctype.phppredictiveHigh
25File/main/webservices/additional_webservices.phppredictiveHigh
26File/mcpredictiveLow
27File/mepredictiveLow
28File/ndmComponents.jspredictiveHigh
29File/net/bluetooth/rfcomm/core.CpredictiveHigh
30File/oauth/idp/.well-known/openid-configurationpredictiveHigh
31File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
32File/pdfpredictiveLow
33File/register.phppredictiveHigh
34File/remote/put_filepredictiveHigh
35File/setting/NTPSyncWithHostpredictiveHigh
36File/spip.phppredictiveMedium
37File/squashfs-root/etc_ro/custom.confpredictiveHigh
38File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
39File/staff/bookdetails.phppredictiveHigh
40File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
41File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
42File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
43File/xxxxxxx/xxxx.xxxpredictiveHigh
44File/xxx/xxx/xxxx-xx/xxpredictiveHigh
45File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
46File/xxx/xxxxxxxx.xxxpredictiveHigh
47File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
48Filexxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
50Filexxxxxxx.xxxpredictiveMedium
51Filexxx.xxxpredictiveLow
52Filexxxxx.xxxpredictiveMedium
53Filexxxxx.xxxxpredictiveMedium
54Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
55Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
57Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxx_xxxxxx.xxxpredictiveHigh
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
62Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
63Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
64Filexxxxxxx.xpredictiveMedium
65Filexxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxx.xxpredictiveMedium
68Filexxxxxxx/xxxxx/xxxx/predictiveHigh
69Filexxxxxxx.xxxxpredictiveMedium
70Filexxx/xxxxxpredictiveMedium
71Filexxxxxx.xpredictiveMedium
72Filexxxxx/xxx-xxxxxx.xpredictiveHigh
73Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
75Filexxxx.xpredictiveLow
76Filexxx-xxxx.xxxpredictiveMedium
77Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
78Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
79Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
82Filexxxxxx/xxx.xpredictiveMedium
83Filexxxxxx/xxx.xpredictiveMedium
84Filexxxxx-xxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xxxpredictiveMedium
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx/x.xpredictiveMedium
88Filexxxx/xxxxxx.xxxxpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
95Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
96Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
97Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx_xx.xxpredictiveMedium
100Filexxxxxxx.xpredictiveMedium
101Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxx.xxxxpredictiveMedium
106Filexx-xxxxxxx/xxxxxxxpredictiveHigh
107Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
108Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxx.xpredictiveLow
113Filexxxx_xxxx.xpredictiveMedium
114Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
115Filexxx/xxxxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxxxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xpredictiveMedium
122Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxx.xpredictiveLow
125Filexxx/xxxxxx.xxxpredictiveHigh
126Filexxxx.xpredictiveLow
127Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
128Filexxxxxxx/xxxx.xpredictiveHigh
129Filexxxxxxx.xxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxxxxxxx/xx.xpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxx.xxx.xxxpredictiveHigh
137Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
138Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
139Filexxxxxx.xxxpredictiveMedium
140Filexxx_xxxx.xxxpredictiveMedium
141Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
142Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
143Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx-xxxxxx.xxxpredictiveHigh
149Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
150Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxx.xxxxx.xxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xxpredictiveMedium
159Filexxx.xxxpredictiveLow
160Filexx_xxx.xxpredictiveMedium
161Filexxxxxx.xxpredictiveMedium
162Filexxxxxxx/xxxxxxxxxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxx-xxxxx.xxxpredictiveHigh
165Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxx.xxxpredictiveMedium
167Filexxxx_xxxxxxx.xxxpredictiveHigh
168Filexx_xxxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
170Filexxx.xxxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
173Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxx_xxxxxxx.xpredictiveHigh
176Filexxxx-xxxxx.xxxpredictiveHigh
177Filexxxx-xxxxx.xxxpredictiveHigh
178Filexxxx-xxxxxxxx.xxxpredictiveHigh
179Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
180Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
183Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
184Filexxxxxxxx/xxxxxxxxpredictiveHigh
185Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
186Filexxxx_xxxxx.xxxpredictiveHigh
187Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
188Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
189Filexx/xxxxxxxxx/xxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxx_xxxxx.xxxxpredictiveHigh
192Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexx.xxxxxx/xxxxxxx/predictiveHigh
197Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
198Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
199Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
200Filexx-xxxxxxxxxxx.xxxpredictiveHigh
201Filexx/xx/xxxxxpredictiveMedium
202Filexxxx.xxpredictiveLow
203File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
204File{{xxxxxxxx}}/xxxxxpredictiveHigh
205Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
206Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
207Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
208Libraryxxxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxx.xxxpredictiveMedium
210Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
212Libraryxxx/xxxx.xpredictiveMedium
213Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
214Libraryxxx/xxx.xpredictiveMedium
215Libraryxxxxxx.xxxpredictiveMedium
216Libraryxxxxx.xxxpredictiveMedium
217Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
218Libraryxxxxxxx.xxxpredictiveMedium
219Libraryxxxxxx.xxxpredictiveMedium
220Argument.xxxxxxxxpredictiveMedium
221Argumentxx/xxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxpredictiveLow
224ArgumentxxxxpredictiveLow
225ArgumentxxxxxxxxxxxxxpredictiveHigh
226ArgumentxxxxxxxxxxxxxxpredictiveHigh
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxx_xxxpredictiveMedium
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxxxxxpredictiveMedium
233ArgumentxxxpredictiveLow
234ArgumentxxxxxxxpredictiveLow
235Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
238Argumentxxxx_xxpredictiveLow
239ArgumentxxxxxpredictiveLow
240Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
241ArgumentxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
251ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
252Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
253Argumentxx_xxxxpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256Argumentxxxxxxxxx/xxxxxxpredictiveHigh
257Argumentxx=xxxxxx)predictiveMedium
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxx_xxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxpredictiveLow
264ArgumentxxpredictiveLow
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxpredictiveLow
267Argumentxxx_xxxxxxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxxpredictiveHigh
270Argumentxxxxxxxxx/xxxxxpredictiveHigh
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxxxxxpredictiveMedium
277Argumentxxx_xxxxxxx_xxxpredictiveHigh
278ArgumentxxxxxxxxxpredictiveMedium
279Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
280ArgumentxxxxxxxxxpredictiveMedium
281Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
282Argumentxxx_xxxpredictiveLow
283ArgumentxxxxxxxxxpredictiveMedium
284Argumentxx_xxpredictiveLow
285Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
286ArgumentxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288Argumentxxxxx_xxxx_xxxxpredictiveHigh
289Argumentxxx_xxxxxxxxpredictiveMedium
290Argumentxxxx_xxxx_xxxxpredictiveHigh
291Argumentxxx/xxxxpredictiveMedium
292ArgumentxxxxxxxxxxxxxxxpredictiveHigh
293Argumentxxxxxxx_xx[xxxxx]predictiveHigh
294ArgumentxxxxxxxxxxxxpredictiveMedium
295Argumentxxxx_xxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxxxxpredictiveMedium
298Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
299Argumentxxxx_xxxxpredictiveMedium
300Argumentxxxxxx_xxpredictiveMedium
301ArgumentxxxxxxxxxpredictiveMedium
302ArgumentxxxpredictiveLow
303ArgumentxxxxxxxxxxxpredictiveMedium
304Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
305Argumentxxxx_xxpredictiveLow
306Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
307ArgumentxxxxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309Argumentxxxxxxx[]predictiveMedium
310Argumentxxx_xxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxxxxxxxxxxxxxpredictiveHigh
314Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
315ArgumentxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
321ArgumentxxxxxxxxxpredictiveMedium
322Argumentxxx_xxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxpredictiveLow
327Argumentx-xxxxxxxxx-xxxpredictiveHigh
328Argumentx-xxxxxxxxx-xxxxpredictiveHigh
329ArgumentxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
332Input Value%xxpredictiveLow
333Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
334Input Value../../../xxx/xxxxxxpredictiveHigh
335Input Value/%xxpredictiveLow
336Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
337Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
338Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
339Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
340Input ValuexxxxxxpredictiveLow
341Input Value\xpredictiveLow
342Pattern|xx|predictiveLow
343Network Portxxx/xxx (xxx)predictiveHigh
344Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!