APT28 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en906
de28
es16
fr10
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn946
ro26
us2
gb2
nl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
WordPress10
Google Chrome8
Linux Kernel8
Zabbix8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.05CVE-2020-15906
2TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.03CVE-2024-0918
3TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.05CVE-2024-0920
4D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.06CVE-2024-1786
5TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010754.40CVE-2006-6168
7TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.05CVE-2024-0919
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.00CVE-2020-12440
9Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.05
10Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.00CVE-2023-29382
11Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
12Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
13LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.86
14Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-24028
15Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.09CVE-2024-27980
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
17xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.34CVE-2023-6886
18NotificationX Plugin sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.000870.03CVE-2024-1698
19SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-1875
20OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.23CVE-2014-2230

Campaigns (10)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (313)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.63.153.1775-63-153-177.ovz.vps.regruhosting.ruAPT2812/23/2020verifiedHigh
25.100.155.825.100.155-82.publicdomainregistry.comAPT2812/23/2020verifiedHigh
35.100.155.915.100.155-91.publicdomainregistry.comAPT2812/23/2020verifiedHigh
45.135.183.154ns3290077.ip-5-135-183.euAPT28Sednit12/15/2020verifiedHigh
55.199.162.132APT28CVE-2023-2339712/14/2023verifiedHigh
65.199.171.58APT2812/15/2020verifiedHigh
712.94.8.230APT2802/01/2024verifiedHigh
812.171.204.129APT2802/01/2024verifiedHigh
913.40.77.34ec2-13-40-77-34.eu-west-2.compute.amazonaws.comAPT2803/20/2024verifiedMedium
1014.198.168.140014198168140.ctinets.comAPT28CVE-2023-2339702/01/2024verifiedHigh
1118.130.154.13ec2-18-130-154-13.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1218.133.205.135ec2-18-133-205-135.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1318.133.249.238ec2-18-133-249-238.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1423.24.68.10923-24-68-109-static.hfc.comcastbusiness.netAPT2802/01/2024verifiedHigh
1523.88.228.248APT2810/12/2022verifiedHigh
1623.163.0.59naomi.rem2d.comAPT2808/27/2021verifiedHigh
1723.227.196.2123-227-196-21.static.hvvc.usAPT2812/22/2020verifiedHigh
1823.227.196.21523-227-196-215.static.hvvc.usAPT2812/11/2020verifiedHigh
1923.227.196.21723-227-196-217.static.hvvc.usAPT2812/11/2020verifiedHigh
2024.11.70.85c-24-11-70-85.hsd1.ut.comcast.netAPT2806/24/2023verifiedHigh
2124.142.165.2024-142-165-002.biz.spectrum.comAPT28CVE-2023-2339712/14/2023verifiedHigh
2231.184.198.23APT2812/23/2020verifiedHigh
2331.184.198.38APT2812/23/2020verifiedHigh
2431.220.43.99APT28Sednit12/15/2020verifiedHigh
2531.220.61.251APT2812/11/2020verifiedHigh
2637.191.122.186no-reverse-dns.metronet-uk.comAPT2803/20/2024verifiedHigh
2737.235.52.1818.52.235.37.in-addr.arpaAPT2812/23/2020verifiedHigh
2842.98.5.22542-98-5-225.static.netvigator.comAPT28CVE-2023-2339712/14/2023verifiedHigh
2945.32.129.18545.32.129.185.vultr.comAPT2812/15/2020verifiedMedium
3045.32.227.2145.32.227.21.mobiltel.mxAPT2812/23/2020verifiedHigh
3145.64.105.23APT2812/15/2020verifiedHigh
3245.83.90.11APT28CVE-2023-2339702/01/2024verifiedHigh
3345.91.95.181sks3.simoxap.xyzAPT28CVE-2023-2339702/01/2024verifiedHigh
3445.124.132.127APT2812/15/2020verifiedHigh
3546.19.138.66ab2.alchibasystems.in.netAPT2812/15/2020verifiedHigh
3646.21.147.5546-21-147-55.static.hvvc.usAPT2808/27/2021verifiedHigh
3746.21.147.7146-21-147-71.static.hvvc.usAPT2808/27/2021verifiedHigh
3846.21.147.7646-21-147-76.static.hvvc.usAPT2808/27/2021verifiedHigh
3946.148.17.227APT2812/23/2020verifiedHigh
4046.166.162.90APT28Pawn Storm12/15/2020verifiedHigh
4146.183.217.74ip-217-74.dataclub.infoAPT28Pawn Storm12/15/2020verifiedHigh
4250.173.136.70c-50-173-136-70.unallocated.comcastbusiness.netAPT28CVE-2023-2339712/14/2023verifiedHigh
4351.38.128.110vps-0a3489af.vps.ovh.netAPT2808/27/2021verifiedHigh
4451.254.76.54APT2812/22/2020verifiedHigh
4551.254.158.57APT2812/22/2020verifiedHigh
4654.37.104.106piber.connectedlists.comAPT2808/27/2021verifiedHigh
4758.49.58.58APT2812/15/2020verifiedHigh
4861.14.68.33APT28CVE-2023-2339712/14/2023verifiedHigh
4961.68.76.11161-68-76-111.tpgi.com.auAPT2802/01/2024verifiedHigh
5062.4.36.126APT28CVE-2023-2339702/01/2024verifiedHigh
5162.113.232.197APT2812/22/2020verifiedHigh
5266.172.11.207ip-66-172-11-207.chunkhost.comAPT28Carberp09/01/2021verifiedHigh
5366.172.12.133APT2812/15/2020verifiedHigh
5468.76.150.9768-76-150-97.lightspeed.hstntx.sbcglobal.netAPT2804/20/2023verifiedHigh
5569.12.73.17469.12.73.174.static.quadranet.comAPT28Sednit12/15/2020verifiedHigh
5669.16.243.33host.tecnode.comAPT2807/21/2022verifiedHigh
5769.28.64.137APT2806/24/2023verifiedHigh
5869.51.2.106APT28CVE-2023-2339712/14/2023verifiedHigh
5969.162.253.2169-162-253-21.utopiafiber.comAPT28CVE-2023-2339712/14/2023verifiedHigh
6070.85.221.10server002.nilsson-it.dkAPT2812/15/2020verifiedHigh
6170.85.221.2014.dd.5546.static.theplanet.comAPT28Pawn Storm01/01/2021verifiedHigh
6273.80.9.137c-73-80-9-137.hsd1.nj.comcast.netAPT28CVE-2023-2339702/01/2024verifiedHigh
6374.124.219.71biz242.inmotionhosting.comAPT2803/20/2024verifiedHigh
64XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
65XX.XX.XXX.XXXxx-xx-xx-xxx-xxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
66XX.XX.XX.XXXxxx.xxxxxx.xxXxxxx03/20/2024verifiedHigh
67XX.XX.XX.XXXxx-xxxx.xxxxx.xxXxxxx08/27/2021verifiedHigh
68XX.XX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
69XX.XXX.XXX.XXXxx-x-x-x.xxx.xxxx.xx.xxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
70XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxx12/23/2020verifiedHigh
71XX.XX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
72XX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
73XX.XXX.X.XXXxxxx12/23/2020verifiedHigh
74XX.XXX.X.XXxxxxxx.xxxXxxxx12/11/2020verifiedHigh
75XX.XXX.X.XXXxxxx08/27/2021verifiedHigh
76XX.XXX.XX.XXXXxxxx12/23/2020verifiedHigh
77XX.XX.XX.XXXxxxx12/23/2020verifiedHigh
78XX.XX.X.XXXXxxxx12/23/2020verifiedHigh
79XX.XX.X.XXXxxxx12/23/2020verifiedHigh
80XX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
81XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxx.xxxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
82XX.XXX.XXX.XXXxxxx08/27/2021verifiedHigh
83XX.XXX.XXX.XXxxx-xxx-xx.xxx.xxxxxxx.xxXxxxx04/20/2023verifiedHigh
84XX.XXX.X.XXXxxxx.xxxxx.xxxXxxxx08/27/2021verifiedHigh
85XX.XXX.X.XXXXxxxx08/27/2021verifiedHigh
86XX.XXX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
87XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
88XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx-xxx.xxxXxxxx08/27/2021verifiedHigh
89XX.XXX.XX.XXXxxxx12/22/2020verifiedHigh
90XX.XXX.XX.XXXxxxx12/23/2020verifiedHigh
91XX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
92XX.XXX.XX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
93XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
94XX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
95XX.XXX.XXX.Xxx-xx-xxx-xxx-x.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
96XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/15/2020verifiedHigh
97XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
98XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
99XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
100XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
101XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
102XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
103XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
104XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
105XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
106XX.XXX.XXX.XXxxxx03/20/2024verifiedHigh
107XX.XX.XX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
108XX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
109XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
110XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
111XX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
112XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
113XX.XX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
114XX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
115XX.XX.XXX.XXXxx.xxxxxx.xxxXxxxx12/22/2020verifiedHigh
116XX.XX.XX.XXXxxxx12/22/2020verifiedHigh
117XX.XX.XX.XXXxxxx12/22/2020verifiedHigh
118XX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
119XX.XX.XX.XXXXxxxx12/23/2020verifiedHigh
120XX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
121XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
122XX.XXX.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
123XX.XXX.XXX.XXxxxx-xxxxxxxx.xxxxxxXxxxx12/23/2020verifiedHigh
124XX.XXX.XXX.XXxxxxxxxx.xx-xx-xxx-xxx.xxXxxxx12/23/2020verifiedHigh
125XX.XXX.XXX.XXXxxxx12/23/2020verifiedHigh
126XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxx06/01/2021verifiedHigh
127XX.XXX.XXX.XXxxxx.xxxXxxxx12/23/2020verifiedHigh
128XX.XXX.XX.XXXxxxxxxxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
129XX.XXX.XX.XXXXxxxxXxxxxx12/15/2020verifiedHigh
130XX.XXX.XXX.XXxxxx12/23/2020verifiedHigh
131XX.XXX.XXX.XXXx.xxxxx.xx.xxxXxxxxXxxxx12/15/2020verifiedHigh
132XX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
133XX.XXX.XX.XXXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
134XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
135XX.XXX.XX.XXXxx.xxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
136XX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
137XX.XXX.XX.XXxxx.xxx.xxXxxxx12/11/2020verifiedHigh
138XX.XX.XX.XXXxx.xxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
139XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
140XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxx12/23/2020verifiedHigh
141XX.XXX.XX.XXXxxxxxx.xxxxxx.xxXxxxx12/22/2020verifiedHigh
142XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
143XX.XXX.XX.XXxxxxx.xxxxx-xxxxxx.xxxxXxxxx12/22/2020verifiedHigh
144XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxXxxxx12/23/2020verifiedHigh
145XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
146XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
147XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
148XXX.XX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
149XXX.XXX.XX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
150XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
151XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
152XXX.XXX.XXX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
153XXX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
154XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
155XXX.XXX.XXX.XXXxxxx12/11/2020verifiedHigh
156XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
157XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxx.xxXxxxx02/01/2024verifiedHigh
158XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxx12/11/2020verifiedHigh
159XXX.XX.XXX.XXXXxxxx12/23/2020verifiedHigh
160XXX.X.XXX.XXXXxxxx08/27/2021verifiedHigh
161XXX.X.XXX.XXXXxxxx08/27/2021verifiedHigh
162XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
163XXX.XX.XXX.XXxxxxxxxxxxxxxxxx.xxxXxxxx10/12/2022verifiedHigh
164XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
165XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
166XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
167XXX.XX.XXX.XXxxxxx.xxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx10/12/2022verifiedHigh
168XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
169XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
170XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/11/2020verifiedHigh
171XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
172XXX.XXX.XX.Xxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxx08/27/2021verifiedHigh
173XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
174XXX.X.XX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
175XXX.XX.XXX.XXXxxxx03/20/2024verifiedHigh
176XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxxXxxxx12/22/2020verifiedHigh
177XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
178XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
179XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx12/23/2020verifiedHigh
180XXX.XXX.XX.Xxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
181XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxx12/22/2020verifiedHigh
182XXX.XX.XX.XXXxxxxxxxx-xxx.xxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
183XXX.XX.XX.XXXxxxxx.xxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
184XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx12/23/2020verifiedHigh
185XXX.XX.XXX.XXxxxxxx-xx.xxx.xx.xxx.xxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
186XXX.XX.XXX.XXXXxxxx06/26/2022verifiedHigh
187XXX.XXX.XXX.XXXXxxxx02/01/2024verifiedHigh
188XXX.XXX.XX.XXXxxxx08/27/2021verifiedHigh
189XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx06/23/2022verifiedHigh
190XXX.X.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
191XXX.XXX.XXX.XXx-xxxx.xxxxXxxxx12/11/2020verifiedHigh
192XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
193XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
194XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
195XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
196XXX.XXX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
197XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
198XXX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
199XXX.XXX.XXX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxx02/01/2024verifiedHigh
200XXX.XXX.XXX.XXXXxxxx10/19/2023verifiedHigh
201XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxx06/24/2023verifiedHigh
202XXX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
203XXX.XX.XX.XXXxxxxxxxx.xx-xxx-xx-xx.xxXxxxx12/23/2020verifiedHigh
204XXX.XX.XXX.XXxxxxxxxx.xxxxxxx.xxxXxxxx12/11/2020verifiedHigh
205XXX.XX.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
206XXX.XXX.XXX.XXxxxxxx.xxxxxxx-xxxxxx.xxxXxxxx12/22/2020verifiedHigh
207XXX.XXX.XXX.XXXXxxxx12/22/2020verifiedHigh
208XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
209XXX.XXX.XXX.XXXXxxxx12/22/2020verifiedHigh
210XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
211XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
212XXX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
213XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
214XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
215XXX.XX.XX.XXXxxx.xxxxxxxxxxxx.xxx.xxXxxxx12/11/2020verifiedHigh
216XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
217XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
218XXX.XX.XX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxx12/11/2020verifiedHigh
219XXX.XX.XX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxxx12/15/2020verifiedHigh
220XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
221XXX.XX.XXX.XXxx.xxxxxxxxxxxx.xxxxXxxxx12/23/2020verifiedHigh
222XXX.XX.XXX.XXXxxxx12/22/2020verifiedHigh
223XXX.XX.XXX.XXxx.xxxx-xxxxxx.xxxxxxXxxxx12/23/2020verifiedHigh
224XXX.XX.XXX.XXXXxxxx12/23/2020verifiedHigh
225XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxXxxxx12/15/2020verifiedHigh
226XXX.XX.XXX.XXXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
227XXX.XX.XXX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
228XXX.XX.XXX.XXx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
229XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
230XXX.XX.XXX.XXxxxxx.xxxXxxxx12/22/2020verifiedHigh
231XXX.XX.XXX.XXxxxx.xxxxxx-xxxxxx.xxxXxxxx12/23/2020verifiedHigh
232XXX.XX.XXX.XXXXxxxxXxxxx12/15/2020verifiedHigh
233XXX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
234XXX.XX.XXX.XXXXxxxx12/15/2020verifiedHigh
235XXX.XX.XXX.XXxxxx.xxxxxxx.xxXxxxxXxxxx12/15/2020verifiedHigh
236XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
237XXX.XX.XXX.XXXXxxxx12/11/2020verifiedHigh
238XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
239XXX.XX.XXX.XXXXxxxxXxxxxx12/15/2020verifiedHigh
240XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
241XXX.XX.XXX.XXxxxx08/27/2021verifiedHigh
242XXX.XX.XXX.XXXxxxx12/23/2020verifiedHigh
243XXX.XX.XXX.XXXXxxxxXxxxx12/15/2020verifiedHigh
244XXX.XX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
245XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
246XXX.XXX.XX.XXXXxxxx12/15/2020verifiedHigh
247XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
248XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxx12/23/2020verifiedHigh
249XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
250XXX.XXX.XX.XXXx-xxx-xxx-xx-xxx.xxxxxxxx.xxxxxx.xxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
251XXX.XXX.XX.XXXxxxx12/23/2020verifiedHigh
252XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
253XXX.XXX.XX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
254XXX.XXX.XX.XXXXxxxxXxxxx12/15/2020verifiedHigh
255XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
256XXX.XXX.XXX.XXxxxxxxxxx-xx.xxx.xxx.xxx.xxxxxxxxx-xx.xxxxxxx.xxxXxxxx08/27/2021verifiedHigh
257XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
258XXX.XXX.XXX.XXXxxxx12/22/2020verifiedHigh
259XXX.XXX.XXX.XXXxx-xxxx.xxxx.xxXxxxx08/27/2021verifiedHigh
260XXX.XXX.XXX.XXXxxxx08/27/2021verifiedHigh
261XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
262XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
263XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
264XXX.XXX.XX.XXxxxx08/27/2021verifiedHigh
265XXX.XXX.XX.XXXxxxx08/27/2021verifiedHigh
266XXX.XXX.XX.XXXxxxx12/22/2020verifiedHigh
267XXX.XXX.XX.XXXXxxxx06/01/2021verifiedHigh
268XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxx.xxxxXxxxx06/01/2021verifiedHigh
269XXX.XXX.XXX.XXXxxx-xxxx-x.xxxx.xxxxxxx.xxXxxxx10/19/2023verifiedHigh
270XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
271XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
272XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
273XXX.XX.XX.XXxxxx12/15/2020verifiedHigh
274XXX.XXX.XX.XXxxx.xxxxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
275XXX.XXX.XX.XXXxxxxxxx.xxxx-xxxxxx.xxxXxxxx12/11/2020verifiedHigh
276XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxx08/27/2021verifiedHigh
277XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
278XXX.XX.XXX.XXXxxxx12/22/2020verifiedHigh
279XXX.XXX.XX.XXxxxxXxxxxxx09/01/2021verifiedHigh
280XXX.XX.XX.XXxxxx12/23/2020verifiedHigh
281XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
282XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
283XXX.XX.XXX.XXxxxx-xxxxx.xxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
284XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
285XXX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
286XXX.XXX.XXX.XXxxx.xxxxxxxxx.xxx.xxXxxxx12/11/2020verifiedHigh
287XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
288XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
289XXX.XX.XX.XXXxx-xxxxxxx-xxx.xxxxxXxxxx08/10/2022verifiedHigh
290XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
291XXX.XXX.XXX.XXxxxx02/01/2024verifiedHigh
292XXX.XX.XX.XXXXxxxx12/22/2020verifiedHigh
293XXX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
294XXX.XX.XX.XXxxxx-xxxxx.xxXxxxx12/23/2020verifiedHigh
295XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxxxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
296XXX.XXX.XX.XXXxxxxxxx-xx-xxx-xxx.xxxxxxxxxxxxxx.xxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
297XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxx12/23/2020verifiedHigh
298XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
299XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
300XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
301XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
302XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
303XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxx.xxxXxxxx06/24/2023verifiedHigh
304XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
305XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxx.xxXxxxx02/01/2024verifiedHigh
306XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
307XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxx12/11/2020verifiedHigh
308XXX.XXX.XXX.XXXxxx.xxxxxx.xxXxxxx08/27/2021verifiedHigh
309XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx10/19/2023verifiedHigh
310XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
311XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
312XXX.X.XX.XXXXxxxx12/15/2020verifiedHigh
313XXX.XXX.XXX.XXXXxxxx12/15/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (433)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/add_members.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/edit_teacher.phppredictiveHigh
6File/admin/fields/manage_field.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/list_localuser.phppredictiveHigh
9File/admin/orders/view_order.phppredictiveHigh
10File/admin/suppliers/view_details.phppredictiveHigh
11File/admin/user/controller.phppredictiveHigh
12File/adminPage/main/uploadpredictiveHigh
13File/admin_ping.htmpredictiveHigh
14File/application/index/controller/Databasesource.phppredictiveHigh
15File/application/index/controller/Icon.phppredictiveHigh
16File/application/index/controller/Screen.phppredictiveHigh
17File/application/plugins/controller/Upload.phppredictiveHigh
18File/apps/reg_go.phppredictiveHigh
19File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
20File/billing/bill/edit/predictiveHigh
21File/boafrm/formMapDelDevicepredictiveHigh
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
24File/cgi-bin/info.cgipredictiveHigh
25File/cgi-bin/koha/catalogue/search.plpredictiveHigh
26File/cgi-bin/mainfunction.cgipredictiveHigh
27File/cgi-bin/nas_sharing.cgipredictiveHigh
28File/cgi-bin/system_mgr.cgipredictiveHigh
29File/cgi-bin/wlogin.cgipredictiveHigh
30File/classes/Login.phppredictiveHigh
31File/classes/Users.phppredictiveHigh
32File/core/redirectpredictiveHigh
33File/dashboard/messagepredictiveHigh
34File/DesignTools/CssEditor.aspxpredictiveHigh
35File/DXR.axdpredictiveMedium
36File/ECT_Provider/predictiveHigh
37File/Employer/EditProfile.phppredictiveHigh
38File/EXCU_SHELLpredictiveMedium
39File/fax/fax_send.phppredictiveHigh
40File/finance/help/en/frameset.htmpredictiveHigh
41File/forum/away.phppredictiveHigh
42File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
43File/goform/predictiveMedium
44File/goform/execCommandpredictiveHigh
45File/goform/expandDlnaFilepredictiveHigh
46File/goform/fast_setting_wifi_setpredictiveHigh
47File/goform/SetSysTimeCfgpredictiveHigh
48File/goform/SysToolRestoreSetpredictiveHigh
49File/goform/WifiMacFilterGetpredictiveHigh
50File/goform/wifiSSIDsetpredictiveHigh
51File/goform/WifiWpsStartpredictiveHigh
52File/x/xxxxxxxxxxxxxpredictiveHigh
53File/xxxx.xxxpredictiveMedium
54File/xxxx/xxxxxpredictiveMedium
55File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
56File/xxxxxxpredictiveLow
57File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
58File/xxxxx.xxxpredictiveMedium
59File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
60File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
61File/xxxxxxxxpredictiveMedium
62File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx.xxxpredictiveHigh
64File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
65File/xxxxxx/xxxx.xxxpredictiveHigh
66File/xxxxx.xxxpredictiveMedium
67File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
68File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
69File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
70File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
71File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
72File/xxx/xxxx.xxxpredictiveHigh
73File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
74File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
75File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
76File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
77File/xxxxxx/xxxxx.xxxpredictiveHigh
78File/xxxxxxxx.xxxpredictiveHigh
79File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
80File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
81File/xxxx.xxxpredictiveMedium
82File/xx_xxx.xxxpredictiveMedium
83File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
84File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xx/xx.x/xx.xxxxpredictiveHigh
87File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
88File/xxxxxxx/predictiveMedium
89File/xxxxxxx/predictiveMedium
90File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
91File/xx/xxx-xxxxxxpredictiveHigh
92File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
93File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
94File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
95File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
96File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
97File/xx/xxxxx.xxxpredictiveHigh
98Filexxxxxx-xxxxxxx.xxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
101Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
102Filexx.xxxpredictiveLow
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxxx.xxxxpredictiveMedium
105Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
106Filexxxxx/xxxxx.xxxpredictiveHigh
107Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
108Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
109Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
110Filexx_xxxxx.xxxpredictiveMedium
111Filexx_xxxx.xxxpredictiveMedium
112Filexx_xxxxx.xxxpredictiveMedium
113Filexxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexxxxx.x/xxxxx.xpredictiveHigh
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxx_xx.xpredictiveMedium
117Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
118Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
119Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
120Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
122Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
125Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
126Filexxxxxxx.xxxxpredictiveMedium
127Filexxxx-xxx.xxxpredictiveMedium
128Filexx_xxxxxx.xxxpredictiveHigh
129Filexxxx_xxxxxxx.xxxpredictiveHigh
130Filexxxxxx_xxxxxx.xxxpredictiveHigh
131Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
132Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
137Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
143Filexxxx_xxxxxxxxx.xxxpredictiveHigh
144Filexxx_xxxxxxxx.xxxpredictiveHigh
145Filexxxxxxx_xxxx.xxxpredictiveHigh
146Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
147Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxx/x.xpredictiveMedium
150Filexxxxxxxx.xxxpredictiveMedium
151Filexx.xxxpredictiveLow
152Filexx.x/xxxxxxxx.xpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
155Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictiveHigh
156Filexxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
158Filexxxxx.xpredictiveLow
159Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
160Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxx/xxxxx/xxxxx.xpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexx/xxxxxxxxxxx.xpredictiveHigh
166Filexxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxx.xxxpredictiveHigh
168Filexxxx.xxxpredictiveMedium
169Filexxxxxx.xxxxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxx.xxpredictiveHigh
174Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
175Filexxx/xxxxxx.xxxpredictiveHigh
176Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
177Filexxxxx.xxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
183Filexx/xxxxx/xxxxxx.xxpredictiveHigh
184Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
185Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
186Filexx_xxx.xpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
189Filexxxxx.xxxxpredictiveMedium
190Filexxxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxx.xpredictiveLow
193Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
194Filexxxxxxxxx.xxxpredictiveHigh
195Filexx_xxxxxxxxxx.xxxpredictiveHigh
196Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
197Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
198Filexxxxxxx_xxxxx.xxxpredictiveHigh
199Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
200Filexxxx.xxxpredictiveMedium
201Filexxxx.xpredictiveLow
202Filexxxxx_xxxxxxx.xxxpredictiveHigh
203Filexxxxx_xxxxxx.xxxpredictiveHigh
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
206Filexxxxxxxx.xxpredictiveMedium
207Filexxxxxxxxx.xxpredictiveMedium
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxx.xpredictiveMedium
213Filexxxxxxx/xxxxx.xxxpredictiveHigh
214Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxx/xxx.xxxpredictiveHigh
216Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
217Filexxxxxxxx/xxxx.xxxpredictiveHigh
218Filexxxxxxx.xpredictiveMedium
219Filexxxxx.xxxpredictiveMedium
220Filexxxx_xxxxxxx.xxxpredictiveHigh
221Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222Filexxxx-xxxxxxxx.xxxpredictiveHigh
223Filexxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxxxxxxxxxx.xxpredictiveHigh
226Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
227Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
228Filexxx/xxxx.xxpredictiveMedium
229Filexxx/xxxx_xx_xxx.xpredictiveHigh
230Filexxxxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
232Filexxxx-xxxxx.xxxpredictiveHigh
233Filexxxx-xxxxxxxx.xxxpredictiveHigh
234Filexxxxx_xxxx.xxxpredictiveHigh
235Filexxxxx.xxxpredictiveMedium
236Filexxxxxx-xxxxx.xxxpredictiveHigh
237Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxxxxxxx.xxxxpredictiveHigh
239Filexxxxxx_xxxx.xxxpredictiveHigh
240Filexxxxxx_xxxxxxx.xxxpredictiveHigh
241Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
242Filexxxx_xxxxx.xxxpredictiveHigh
243Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
244Filexxx_xxxxx.xxxxpredictiveHigh
245Filexxxxxxxx/predictiveMedium
246Filexxxxxx.xxxpredictiveMedium
247Filexxxxxx.xxxpredictiveMedium
248Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
249Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
250Filexxxx.xxpredictiveLow
251File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
252File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
253File~/xxxxxx/xxxxxxxx.xxxpredictiveHigh
254Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
255Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
256Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
257Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
258Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
259Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
260Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
261Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
262Libraryxxxxxx.xxxpredictiveMedium
263Argument.xxxxxxxxpredictiveMedium
264Argumentxx/xxpredictiveLow
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268Argumentxxxxx_xxpredictiveMedium
269ArgumentxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxpredictiveLow
271Argumentxxx_xxxx_xxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273Argumentxxxxxx_xxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxpredictiveMedium
279Argumentxx_xxxx_xxpredictiveMedium
280ArgumentxxxpredictiveLow
281Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxxxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285Argumentxxxx_xxpredictiveLow
286ArgumentxxxxxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
289Argumentxxxxxx/xxxxxxxpredictiveHigh
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxxxxxxxpredictiveHigh
292Argumentxxxx_xxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297Argumentxxx_xxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxxxxxxxpredictiveHigh
301Argumentxxx-xxxxpredictiveMedium
302ArgumentxxxxxxpredictiveLow
303Argumentxxxxxx/xxxxxxpredictiveHigh
304ArgumentxxxxxxxxxxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
314Argumentxxxxxx_xxxx_xxpredictiveHigh
315ArgumentxxxxxxxxxpredictiveMedium
316Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
317ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322Argumentx_xxxxxxxxxxxxpredictiveHigh
323ArgumentxxxxpredictiveLow
324Argumentxxxx xxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxx_xxxxx/xx_xxxxxxxxpredictiveHigh
327Argumentxxxx_xxxxpredictiveMedium
328ArgumentxxpredictiveLow
329Argumentxx xxxxxxpredictiveMedium
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxxxxxxpredictiveMedium
333Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
334Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
335Argumentxxxxxxxx[xx]predictiveMedium
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
339Argumentxx_xxxxxxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
344Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
345Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347ArgumentxxxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxpredictiveLow
350Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356Argumentxxxxx_xxxxxxxpredictiveHigh
357Argumentxxxxx_xxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxxxxxpredictiveMedium
363Argumentxxxxxx_xxpredictiveMedium
364ArgumentxxxxxxxxxpredictiveMedium
365Argumentxxxxxxx xxxxxpredictiveHigh
366Argumentxxxxxxx_xxxxpredictiveMedium
367ArgumentxxxxxxxxxxxxxpredictiveHigh
368ArgumentxxxpredictiveLow
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx_xxxpredictiveMedium
373ArgumentxxxpredictiveLow
374Argumentxxxxxx_xxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376Argumentxxxxxxx_xx[xxxxx]predictiveHigh
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxxpredictiveMedium
380Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
381Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
382Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
383Argumentxxxxx xxxx xxxxxxxpredictiveHigh
384ArgumentxxxxpredictiveLow
385ArgumentxxxxpredictiveLow
386Argumentxxxxx_xxpredictiveMedium
387ArgumentxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389ArgumentxxxxxxpredictiveLow
390Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
391ArgumentxxxxpredictiveLow
392ArgumentxxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
395ArgumentxxxxxxpredictiveLow
396ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
397Argumentxxxxxxxx_xxxxpredictiveHigh
398ArgumentxxxpredictiveLow
399Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
400ArgumentxxxxpredictiveLow
401ArgumentxxxxxxxxxpredictiveMedium
402ArgumentxxxxxxxxpredictiveMedium
403Argumentxxxxxxxx_xxxpredictiveMedium
404Argumentxxxx_xxpredictiveLow
405ArgumentxxxpredictiveLow
406Argumentxxxxx xxxpredictiveMedium
407ArgumentxxxxpredictiveLow
408ArgumentxxxxxpredictiveLow
409ArgumentxxxxxpredictiveLow
410Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
411Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
412Argument_xxxxxxpredictiveLow
413Argument_xxxxxxxxxxpredictiveMedium
414Argument_xxx_xxxxxxxxxxx_predictiveHigh
415Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
416Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
417Input Value..\..predictiveLow
418Input Value/../xxx/xxxxxx-predictiveHigh
419Input Value/../xxx/xxxxxxxxpredictiveHigh
420Input Value/../xxx/xxxxxxxx-predictiveHigh
421Input ValuexxxxxxpredictiveLow
422Input ValuexxxxxxxxpredictiveMedium
423Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
424Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
425Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
426Input Valuexxxxx%xx"><xxx%xxxxx=x%xxxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
427Input ValuexxxxxxxxxxpredictiveMedium
428Input Valuexxxxxxx -xxxpredictiveMedium
429Input Valuexxxxx"><xxxxxx>xxxxx(%xxxxxxxxxxxx%xx)</xxxxxx>predictiveHigh
430Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
431Network PortxxxxxpredictiveLow
432Network Portxxx/xxxxpredictiveMedium
433Network Portxxx xxxxxx xxxxpredictiveHigh

References (51)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!