YoroTrooper Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en916
zh34
ru24
pt6
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru234
us112
cn44
az14
gb8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome26
Apple iTunes14
Magento10
Linux Kernel10
Apple iOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1automad Dashboard cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.08CVE-2022-1536
2Web2py information disclosure6.46.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.006260.01CVE-2016-4806
3SignKorn Guestbook admin.php privileges management5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.03
4Magento Search Module sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.02CVE-2021-21024
5Telligent Systems Zimbra Collaboration Remote Code Execution9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.007580.04CVE-2013-7217
6Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.28CVE-2009-4935
7esoftpro Online Guestbook Pro ogp_show.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001350.00CVE-2010-4996
8SonicWALL Secure Remote Access cross site scripting3.53.5$0-$5k$0-$5kHighNot Defined0.023910.05CVE-2021-20028
9Web2py utils.py secure_load Stored deserialization7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020670.04CVE-2016-3957
10Magento code injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003630.00CVE-2020-9585
11Magento File Upload unrestricted upload4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000850.00CVE-2020-24407
12Magento WebAPI os command injection4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.001680.00CVE-2021-21016
13Magento unrestricted upload4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.001200.00CVE-2021-21014
14TrueConf Server sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.04CVE-2022-46764
15D-Link DNS-320 system_mgr.cgi command injection8.08.0$5k-$25k$0-$5kHighNot Defined0.973940.04CVE-2020-25506
16Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.08CVE-2022-36883
17Extreme EXOS memory corruption7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.002090.00CVE-2017-14328
18Mattermost Server Websocket certificate validation6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.00CVE-2023-3615
19Ricoh MP 501 adrsSetUserWizard.cgi Stored cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2019-18203
20Open Networking Foundation ONOS API Documentation Dashboard cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000710.02CVE-2023-24279

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (309)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/index2.htmlpredictiveHigh
2File/cgi-bin/system_mgr.cgipredictiveHigh
3File/devices/ProcessRequest.dopredictiveHigh
4File/dus/shopliste/index.phppredictiveHigh
5File/etc/pathpredictiveMedium
6File/fax/fax_send.phppredictiveHigh
7File/hotel.phppredictiveMedium
8File/jeecg-boot/sys/common/uploadpredictiveHigh
9File/lam/tmp/predictiveMedium
10File/nagiosql/admin/checkcommands.phppredictiveHigh
11File/thruk/#cgi-bin/extinfo.cgi?type=2predictiveHigh
12File/tmppredictiveLow
13File/usr/5bin/supredictiveMedium
14File/usr/bin/mailpredictiveHigh
15File/web/entry/en/address/adrsSetUserWizard.cgipredictiveHigh
16File/zm/index.phppredictiveHigh
17Fileadd_edit_download.asppredictiveHigh
18Fileadmin.asppredictiveMedium
19Fileadmin.phppredictiveMedium
20Fileadmin/predictiveLow
21Fileadmin/admin.phppredictiveHigh
22Fileadmin/manage-comments.phppredictiveHigh
23Fileadmin/moduleinterface.phppredictiveHigh
24FileAdminViewError/AdminAddadminpredictiveHigh
25Fileagentdisplay.phppredictiveHigh
26Fileagora.cgipredictiveMedium
27Fileand/orpredictiveLow
28Fileatt_protocol.ccpredictiveHigh
29Fileauction.cgipredictiveMedium
30Fileauthent.php4predictiveMedium
31Fileautologin.jsppredictiveHigh
32Fileaxspawn.cpredictiveMedium
33Filebase_ag_main.phppredictiveHigh
34Filebase_qry_main.phppredictiveHigh
35Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxxxx_xxxxx_xxxxxx.xxpredictiveHigh
38Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxxxx.xxxpredictiveMedium
40Filexx_xxxxx.xpredictiveMedium
41Filexxx-xxx/xxxxxxx.xxpredictiveHigh
42Filexxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxxxxx/xxxxx-xxx.xxpredictiveHigh
46Filexxxxxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxx.xpredictiveMedium
49Filexxxxxxxxxxx_xxxx.xxxpredictiveHigh
50Filexxxxxx.xxxpredictiveMedium
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxxx.xxxpredictiveMedium
53Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
54Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
55Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxpredictiveHigh
57Filexxxx-xxxxx.xpredictiveMedium
58Filexxxx/xxxx_xxxx.xxxpredictiveHigh
59Filexxxxxxxx.xxxpredictiveMedium
60Filexx/xxx/xxxxxxxx.xpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxx_xxxx_x.xxx.xxxpredictiveHigh
63Filexxxx.xxxpredictiveMedium
64Filexxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxx/xxxxx.xxpredictiveHigh
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxxx.xpredictiveMedium
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxx.xxpredictiveMedium
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxxx-xxxxxxx.xpredictiveHigh
72FilexxxxxxxxxxxxpredictiveMedium
73Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
74Filexxxxxxxxxx.xpredictiveMedium
75Filexxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxx/xxxxxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxx.xxxpredictiveMedium
79Filexxxx_xxxx.xxxpredictiveHigh
80Filexxxxxxxxx.xxpredictiveMedium
81Filexxxxxxx.xxxpredictiveMedium
82FilexxxxpredictiveLow
83Filexxxxxx/xxx/xxxxxxx.xpredictiveHigh
84Filexxxx_xxx.xpredictiveMedium
85Filexx.xxpredictiveLow
86Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
87Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
88Filexxxx.xxxpredictiveMedium
89Filexxxx.xxxpredictiveMedium
90Filexxxxxxx.xpredictiveMedium
91Filexxxxxx.xpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93FilexxxxxxxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxx/xxxx/xxx.xxxpredictiveHigh
100Filexxx_xxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
102Filexxxxxxxxxxx.xxxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxx_xxxx.xxxpredictiveMedium
106Filexxxxxx.xxxpredictiveMedium
107Filexxx_xxxxxx_xxxxxxxxxxxxx.xpredictiveHigh
108Filexxxxxx.xpredictiveMedium
109Filexxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxx/xxxx_xxx.xxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxx/xxxpredictiveMedium
114Filexxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116FilexxxxpredictiveLow
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
123Filexxxxx_xxxxxxx.xxxpredictiveHigh
124Filexxxx.xxxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxx.xxxpredictiveLow
129Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
130Filexxxxxxxx.xpredictiveMedium
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxx.xpredictiveMedium
133Filexxxx_xxxxx.xxxpredictiveHigh
134Filexxxx_xxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
137Filexxxxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxx.xxxxpredictiveMedium
139Filexxxxxxxx.xxpredictiveMedium
140Filexxxxxxx-xxxxxxxx/xxxxxx/xxxxxxxxxx.xxxxxxpredictiveHigh
141Filexxxxxx_xxx.xxpredictiveHigh
142Filex/xxxxx.xxxpredictiveMedium
143Filexxx.xpredictiveLow
144Filexxx_xxxx_xxxxxx.xxxpredictiveHigh
145Filexxxxxxxx.xxxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxx/xxxxx_xxxxxx.xxxpredictiveHigh
148Filexxx.xxxpredictiveLow
149Filexxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxxxxxx.xxxpredictiveHigh
153Filexxx_xxxxxx.xxxxpredictiveHigh
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxx.xxxxpredictiveHigh
157Filexxxxx-xxxxxx.xxxpredictiveHigh
158Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
159Filexx-xxxxxx.xxxpredictiveHigh
160Filexx-xxxxxxx/xxxxxxx/xxxxxxxxx-xxxxxxx/predictiveHigh
161Filexxxxxxxxxx.xxxxpredictiveHigh
162Filexxxx.xxpredictiveLow
163File_xxxxxxxxpredictiveMedium
164Libraryxxxxx.xxxpredictiveMedium
165Libraryxxxxxxx/xxx/xxxx-xxx/xxxxxxxx.xpredictiveHigh
166Libraryxxx_xxx.xpredictiveMedium
167Libraryxxxxxx.xxxpredictiveMedium
168Libraryxxxxx/xxx/xxxxxxxx.xpredictiveHigh
169Libraryxxxxxxxx xpredictiveMedium
170Libraryxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
172Libraryxxx_x.xxxpredictiveMedium
173Libraryxxxxxxxxxx.xxxpredictiveHigh
174Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
175Libraryxxx/xxxxxxx.xxxpredictiveHigh
176Libraryxxx/xxxx/xxxxxxx/xxxxxxxx_xxxxxxx/xxxx_xxxxxxxx.xxpredictiveHigh
177Libraryxxx/xx/xxx.xxpredictiveHigh
178Libraryxxxxxx-x.x.x.xxxpredictiveHigh
179LibraryxxxxxxxxxxxxxxpredictiveHigh
180Libraryxxxxxxx.xpredictiveMedium
181LibraryxxxxxxpredictiveLow
182LibraryxxxxxxpredictiveLow
183Libraryxxxx.xxxpredictiveMedium
184Libraryxxxxxxxxxx.xxxpredictiveHigh
185Libraryxxxxxxx.xxxpredictiveMedium
186Libraryxxxxxxxx.xxxpredictiveMedium
187Libraryxxxxxxx.xxxpredictiveMedium
188Libraryxxxxxx.xxxpredictiveMedium
189Libraryxxxxx_xxxpredictiveMedium
190Libraryxxxxxxxx.xxxpredictiveMedium
191Argument$xxxxxxxxpredictiveMedium
192Argument.xxxxxpredictiveLow
193Argumentxxxxxx/xxxxxpredictiveMedium
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxxxxxxxxpredictiveMedium
196ArgumentxxxxxxxxpredictiveMedium
197ArgumentxxxxxxpredictiveLow
198Argumentxxxx_xxpredictiveLow
199Argumentxxxxxxx_xxpredictiveMedium
200Argumentxxxx_xxpredictiveLow
201ArgumentxxxpredictiveLow
202ArgumentxxxxxxxxpredictiveMedium
203ArgumentxxxpredictiveLow
204ArgumentxxxxxxpredictiveLow
205ArgumentxxxxxxxpredictiveLow
206ArgumentxxxxxxpredictiveLow
207Argumentxxxxxxx-xxxxxxpredictiveHigh
208ArgumentxxxxxxxxxxpredictiveMedium
209Argumentxxxxxxx/xxxxxxpredictiveHigh
210ArgumentxxxxpredictiveLow
211ArgumentxxxxpredictiveLow
212ArgumentxxxxxxxxxxpredictiveMedium
213Argumentxxx_xxxxpredictiveMedium
214ArgumentxxxxxxxpredictiveLow
215Argumentxxxxxxxx_xxpredictiveMedium
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxxxxxxxxxpredictiveMedium
219Argumentxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
220Argumentxxxxx/xxxxxxpredictiveMedium
221ArgumentxxxxpredictiveLow
222ArgumentxxxxxxxxpredictiveMedium
223ArgumentxxxxpredictiveLow
224Argumentx_xxxx_xxxxpredictiveMedium
225Argumentxxxx_xxpredictiveLow
226Argumentxxxxx_xxxxxxxxpredictiveHigh
227Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxpredictiveLow
230Argumentxxxxx_xxpredictiveMedium
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxpredictiveLow
234ArgumentxxxxxxxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxpredictiveLow
237ArgumentxxxxpredictiveLow
238Argumentxxxx/xxxxxxx/xxxxxxxpredictiveHigh
239ArgumentxxpredictiveLow
240ArgumentxxxxxxxxxpredictiveMedium
241Argumentxx_xxxpredictiveLow
242Argumentxxxxxx/xxpredictiveMedium
243ArgumentxxxxxpredictiveLow
244ArgumentxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxxxxpredictiveMedium
247Argumentxx_xxxxx[]predictiveMedium
248Argumentxxxx_xxxxxxxx_xx_xxxxxxpredictiveHigh
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxxxpredictiveMedium
251ArgumentxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxpredictiveLow
255Argumentxxx\xxxxxxxxxx xxxxx xxxxxx\xxxxpredictiveHigh
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258Argumentxxxxxxx xxxxxpredictiveHigh
259Argumentxxxxxxxxxx_xxxxxxx_xxxxpredictiveHigh
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxpredictiveLow
262Argumentxxxx xxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxx/xxxxpredictiveMedium
266ArgumentxxxxxpredictiveLow
267Argumentxxxxxxxx_xxx_xxxxxxx_xxxxxxxx[xxxxxx]predictiveHigh
268ArgumentxxxxxxxxxpredictiveMedium
269ArgumentxxxxxxpredictiveLow
270ArgumentxxxxxxxxxxxxpredictiveMedium
271Argumentxxxx xxxxxx/xxxxxxxxxpredictiveHigh
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxpredictiveLow
277Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
278Argumentxxx_xxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxxxxxx_xxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283ArgumentxxpredictiveLow
284ArgumentxxxxxxxxxxpredictiveMedium
285Argumentxxxxxx[xxx][xxxx]predictiveHigh
286ArgumentxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
292ArgumentxxxxxpredictiveLow
293Argumentxxxxx_x_xxxxxxxxx_xxxxpredictiveHigh
294Argumentxxxx-xxxpredictiveMedium
295Argument_xxxxxxpredictiveLow
296Input Value*.*predictiveLow
297Input Value../../predictiveLow
298Input ValuexxxxxxxxxxpredictiveMedium
299Input Value<xxx>%predictiveLow
300Input Value<xxx>/predictiveLow
301Input Valuexxxxx:xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
302Input Valuexxxxxxx xxxxxxxxxpredictiveHigh
303Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
304Input ValuexxxxxpredictiveLow
305Input ValuexxxxpredictiveLow
306Input Valuexxxxxxx(xxxxxxxxxx)predictiveHigh
307Input Value\xpredictiveLow
308Network Portxxxx-xxxxpredictiveMedium
309Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!