HopLight Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en622
zh348
ja18
ru4
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

hk864
us108
jp16
gb10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome52
Microsoft Windows48
Linux Kernel18
Apache HTTP Server18
Apple iOS14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.47CVE-2020-12440
2Apple iOS/iPadOS IOSurfaceAccelerator out-of-bounds write8.28.0$25k-$100k$5k-$25kHighOfficial Fix0.003770.03CVE-2023-28206
3D-Link DIR-645 Interface Wireless command injection9.89.4$5k-$25k$0-$5kHighOfficial Fix0.971880.04CVE-2015-2051
4Symantec Gateway ipchange.php exec access control8.88.4$5k-$25k$0-$5kHighOfficial Fix0.973480.00CVE-2012-0297
5Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$5k-$25kHighOfficial Fix0.971830.03CVE-2022-40684
6Palo Alto PAN-OS GlobalProtect Portal stack-based overflow9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002340.05CVE-2021-3064
7Rarlab WinRar Recovery Volume array index6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000530.06CVE-2023-40477
8NVIDIA Omniverse Kit Create/Audio2Face/Isaac Sim/View/Code/Machinima injection8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.05CVE-2022-42268
9Oracle Banking Digital Experience Framework Remote Code Execution8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.013160.00CVE-2021-2351
10Apache HTTP Server mod_proxy input validation7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.964970.05CVE-2014-0117
11Fortinet FortiOS sslvpnd heap-based overflow9.89.6$0-$5k$0-$5kHighOfficial Fix0.382590.04CVE-2022-42475
12Apache Ambari pathname traversal6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001410.04CVE-2020-13924
13OpenSSL AES OCB Mode missing encryption5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003630.07CVE-2022-2097
14Cisco ASA/Firepower Threat Defense DNS Inspection resource consumption8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001370.08CVE-2022-20760
15Apple iOS/iPadOS Kernel out-of-bounds write7.87.5$25k-$100k$5k-$25kHighOfficial Fix0.000620.03CVE-2022-32917
16Microsoft Windows Support Diagnostic Tool Follina Remote Code Execution7.37.1$25k-$100k$0-$5kHighWorkaround0.968440.04CVE-2022-30190
17Apache Log4j Incomplete Fix CVE-2021-44228 deserialization4.54.4$5k-$25k$0-$5kHighOfficial Fix0.973630.04CVE-2021-45046
18Google Chrome Profiles use after free7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002360.04CVE-2023-5472
19Node.js Module._load permission7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000910.03CVE-2023-32002
20IEEE 802.11 Packet Routing authentication spoofing5.04.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000660.08CVE-2022-47522

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
110.10.30.130HopLight02/15/2020verifiedHigh
214.140.116.17214-140-116-172-sapient.comHopLight02/15/2020verifiedHigh
321.0.0.0HopLight02/15/2020verifiedHigh
421.252.107.198HopLight02/15/2020verifiedHigh
521.255.255.255HopLight02/15/2020verifiedHigh
626.0.0.0HopLight02/15/2020verifiedHigh
726.165.218.44HopLight02/15/2020verifiedHigh
826.255.255.255HopLight02/15/2020verifiedHigh
947.206.4.145static-47-206-4-145.srst.fl.frontiernet.netHopLight02/15/2020verifiedHigh
10XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx02/15/2020verifiedMedium
11XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxx02/15/2020verifiedHigh
12XX.XX.XXX.Xx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxx02/15/2020verifiedHigh
13XX.XX.XXX.XXxx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxx02/15/2020verifiedHigh
14XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxx02/15/2020verifiedHigh
15XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxx02/15/2020verifiedHigh
16XX.XX.XXX.XXXxxx.xx-xx-xxx.xxxxxxxxxx.xxxXxxxxxxx02/15/2020verifiedHigh
17XX.XX.XX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx02/15/2020verifiedHigh
18XXX.XXX.X.XXxxxxxxx02/15/2020verifiedHigh
19XXX.XXX.XX.XXxxxx.xxxxxxxx.xx.xxXxxxxxxx02/15/2020verifiedHigh
20XXX.XXX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
21XXX.XXX.X.XXxxxxxxx02/15/2020verifiedHigh
22XXX.XXX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
24XXX.XXX.XXX.XXxxxxxxx02/15/2020verifiedHigh
25XXX.XX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
26XXX.XXX.XX.XXXXxxxxxxx02/15/2020verifiedHigh
27XXX.XXX.XXX.XXXxxxx-xxxx-xxx.xxxx.xxx.xxxXxxxxxxx02/15/2020verifiedHigh
28XXX.XXX.X.XXxxxxxxx02/15/2020verifiedHigh
29XXX.XXX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
30XXX.XXX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
31XXX.XX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
32XXX.XX.XXX.XXXXxxxxxxx02/15/2020verifiedHigh
33XXX.XXX.X.XXXXxxxxxxx02/15/2020verifiedHigh
34XXX.XXX.X.XXxxxxxxx02/15/2020verifiedHigh
35XXX.XXX.XXX.XXXxxxxxxx02/15/2020verifiedHigh
36XXX.XXX.XXX.Xxxxxxx-xxxxxxxxxxxxxxx.xxxxxx.xx.xxXxxxxxxx02/15/2020verifiedHigh
37XXX.XXX.XXX.XXxxxxxxx02/15/2020verifiedHigh
38XXX.XXX.XXX.XXxxx-xx-xxx.xxx.xx.xxXxxxxxxx02/15/2020verifiedHigh
39XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxx.xxxXxxxxxxx02/15/2020verifiedHigh
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxx.xxxXxxxxxxx02/15/2020verifiedHigh
41XXX.XXX.X.XXXxxxxxxx02/15/2020verifiedHigh
42XXX.XXX.X.XXXXxxxxxxx02/15/2020verifiedHigh
43XXX.XXX.XX.XXXxxxxxx.xxxxxxx.xxx.xxx.xxXxxxxxxx02/15/2020verifiedHigh
44XXX.XXX.XX.XXXXxxxxxxx02/15/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (190)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?g=net_pro_keyword_import_savepredictiveHigh
2File/admin-panel1.phppredictiveHigh
3File/admin/academic/studenview_left.phppredictiveHigh
4File/admin/ajax.phppredictiveHigh
5File/admin/ajax.php?action=confirm_orderpredictiveHigh
6File/admin/bookings/view_details.phppredictiveHigh
7File/admin/controller/JobLogController.javapredictiveHigh
8File/admin/login.phppredictiveHigh
9File/alerts/alertConfigField.phppredictiveHigh
10File/api/blade-log/api/listpredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/config/myfield/test.phppredictiveHigh
13File/context/%2e/WEB-INF/web.xmlpredictiveHigh
14File/core/conditions/AbstractWrapper.javapredictiveHigh
15File/data/removepredictiveMedium
16File/debug/pprofpredictiveMedium
17File/etc/passwdpredictiveMedium
18File/face-recognition-php/facepay-master/camera.phppredictiveHigh
19File/forms/doLoginpredictiveHigh
20File/goform/aspFormpredictiveHigh
21File/index.phppredictiveMedium
22File/mkshop/Men/profile.phppredictiveHigh
23File/xxxxxxx/xxxxxxxxxxxx/xxxxx.xxx?xxxx=xxxxpredictiveHigh
24File/xxxxx.xxxx.xxxpredictiveHigh
25File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
26File/xxxxx/predictiveLow
27File/xxxxxx/xxxxxxx/predictiveHigh
28File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
29File/xxxpredictiveLow
30File/xxxxxxx/predictiveMedium
31File/xxxxxxpredictiveLow
32File/xxxxx/xxxxxxxxxxxxxxpredictiveHigh
33File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
34File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
35Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
36Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
37Filexxxxx.xxxpredictiveMedium
38Filexxxxx/xxxxxx/xxx/xxxxxxxx.xxpredictiveHigh
39Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
40Filexxxx/xxxxxxxxx.xxxpredictiveHigh
41Filexxx_xxxxxxx.xxxpredictiveHigh
42Filexxxxxx.xxxpredictiveMedium
43Filexxxxxxxxxxxxxx.xxxpredictiveHigh
44Filexxx.xpredictiveLow
45Filexxxxxx.xpredictiveMedium
46Filexxxx_xxxx_xx.xxpredictiveHigh
47Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
48Filexxx_xxxxxxxxxxx_xxx.xxxpredictiveHigh
49Filexxx.xxxpredictiveLow
50Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxxx_xxxx.xxxpredictiveHigh
53Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxx/xxxx.xxxpredictiveHigh
55Filexxxxxxxxx.xxxpredictiveHigh
56Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
57Filexxxxxx/xxxx/xxxxxxxx.xpredictiveHigh
58Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
59FilexxxpredictiveLow
60Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
61Filexxxxxxxxx/xxxxxxxxx.xpredictiveHigh
62Filexxxxxxxxxx.xpredictiveMedium
63Filexxxxxxx.xxxxx.xxxpredictiveHigh
64Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
65Filexxxxxxx/xxx/xxx/xxx/xxxx_xxx.xpredictiveHigh
66Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxx/xxx_xxxx.xpredictiveHigh
67Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
68Filexxxxxxx/xxxxx/xxxxx/xxxxxxx.xpredictiveHigh
69Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
70Filexx/xxxxx/xxxxxxx.xpredictiveHigh
71Filexxxxxxx.xpredictiveMedium
72Filexxxxx/xxxxx.xxpredictiveHigh
73Filexxxx.xpredictiveLow
74Filexxxxx.xxxpredictiveMedium
75Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
76Filexxxxxxx.xpredictiveMedium
77Filexxxxxx.xpredictiveMedium
78Filexxxx_xxxxx.xpredictiveMedium
79Filexxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxx_xxxxxxxx.xpredictiveHigh
81Filexxx-xxxxxxxx/xxxx.xxxpredictiveHigh
82Filexxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictiveHigh
84Filexxx_xxxxx.xpredictiveMedium
85Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
86Filexxx/xxxx/xxxxxx.xpredictiveHigh
87Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
88Filexxx_xxxxxxxx.xpredictiveHigh
89Filexxx.xpredictiveLow
90Filexx/xxxxpredictiveLow
91Filexx_xxx.xpredictiveMedium
92Filex.xxxpredictiveLow
93Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
94Filexxxxxxxxxx.xxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
97Filexxxxx/xxxxxxx.xpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxx.xxpredictiveHigh
101Filexxxxxxxx-xxx-xxxxxx.xpredictiveHigh
102Filexxxx_xxx_xx.xpredictiveHigh
103Filexxxx-xxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx_xxxxpredictiveHigh
105Filexxxxxx.xxpredictiveMedium
106Filexxxxx.xxxpredictiveMedium
107Filexxxx/xxxxxx.xxxpredictiveHigh
108Filexxx/xxxx/xxxxxxxxxxx.xpredictiveHigh
109Filexx/xxx.xpredictiveMedium
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxx-xxxx.xxxpredictiveHigh
112Filexxxxxxxx/xxxxxxxxpredictiveHigh
113Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
114Filexxxxxxxx/predictiveMedium
115Filexxxxxx-xxxxx.xxxpredictiveHigh
116Filexxx.xxxxpredictiveMedium
117Filexxxxxxx/xxxx/xxx/xxxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxx/xxxxxxxxpredictiveHigh
120Filexxxxxxxx.xpredictiveMedium
121File~/xxxxxx-xxxx.xxxpredictiveHigh
122Libraryxxxxx.xxxpredictiveMedium
123Libraryxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
124Libraryxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
125Libraryxxx/xxxx/xxxxxxxxxx.xxpredictiveHigh
126Libraryxxxxxxxxxxx.xpredictiveHigh
127Libraryxxxxxx.xxxpredictiveMedium
128Libraryxxxxxxxx.xxxpredictiveMedium
129ArgumentxxxxxxpredictiveLow
130Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
131Argumentxxx/xxxxpredictiveMedium
132Argumentxxx_xxxxx_xxxxpredictiveHigh
133ArgumentxxxxxxpredictiveLow
134ArgumentxxxxxxxxxxxxxpredictiveHigh
135Argumentxxxx_xxxxxpredictiveMedium
136Argumentxxx_xxx[]predictiveMedium
137ArgumentxxxxxxpredictiveLow
138Argumentxxxxxxxxx xxxxpredictiveHigh
139Argumentxxxxxxx-xxxxxxpredictiveHigh
140ArgumentxxxxxxxxxxpredictiveMedium
141ArgumentxxxxxxxxxxxpredictiveMedium
142ArgumentxxxxxpredictiveLow
143ArgumentxxxxxxxxpredictiveMedium
144ArgumentxxxxxxxxxpredictiveMedium
145Argumentxxxxxxxx_xxx_xx_xxxxpredictiveHigh
146ArgumentxxxxxxxxxxxpredictiveMedium
147Argumentxx_xxxxx_xxpredictiveMedium
148Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
149ArgumentxxxxxxxxxxxxpredictiveMedium
150ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
151ArgumentxxpredictiveLow
152ArgumentxxxxxxxxxpredictiveMedium
153ArgumentxxxpredictiveLow
154Argumentxxxx_xxxxxxpredictiveMedium
155Argumentxx_xxxxxxpredictiveMedium
156ArgumentxxxxpredictiveLow
157ArgumentxxxxxxxpredictiveLow
158ArgumentxxxxpredictiveLow
159ArgumentxxxxxxxxxpredictiveMedium
160Argumentxxxxxxx xxxxxpredictiveHigh
161Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
162ArgumentxxxpredictiveLow
163ArgumentxxxxxpredictiveLow
164ArgumentxxxxxxxpredictiveLow
165ArgumentxxxxxxxxxxxxpredictiveMedium
166ArgumentxxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxpredictiveMedium
168ArgumentxxxpredictiveLow
169ArgumentxxxpredictiveLow
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxpredictiveLow
172Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
173ArgumentxxxpredictiveLow
174ArgumentxxxxxxpredictiveLow
175Argumentxxxx_xxxxxxxxxpredictiveHigh
176Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveHigh
177Input Value%xx%xxpredictiveLow
178Input Value..predictiveLow
179Input Value../predictiveLow
180Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
181Input Value[]-x.xx-xxxxxxxxxxpredictiveHigh
182Input Value[]xxxxxx{}/x["xxx"]predictiveHigh
183Input Value\xxxxxpredictiveLow
184Input Value\xxx\xxx\xxx\xxxpredictiveHigh
185PatternxxxxpredictiveLow
186Network Portxxxx/xxxxxpredictiveMedium
187Network Portxxx/xx (xxxxxx)predictiveHigh
188Network Portxxx/xxxxpredictiveMedium
189Network Portxxx/xxx (xxxx)predictiveHigh
190Network Portxxx/xxxpredictiveLow

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!