Iceland Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en760
zh150
de24
es20
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us518
cn320
tr38
il36
gb24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp40
WordPress20
Facebook WhatsApp Business16
WhatsApp Messenger12
PHP10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.59CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.06CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.33
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.66CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.36CVE-2010-0966
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.72CVE-2007-1167
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.63CVE-2007-0354
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.15CVE-2007-0529
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.12CVE-2024-1875
10Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.36CVE-2024-4021
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.12CVE-2009-4935
12Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.72
13AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.62
15jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.03CVE-2019-7550
16ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041370.04CVE-2022-47945
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.03CVE-2010-5048
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.62
19Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.969890.03CVE-2023-4966
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.04CVE-2017-15970

IOC - Indicator of Compromise (525)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.23.64.05-23-64-0.du.xdsl.isIceland Unknown02/28/2023verifiedHigh
25.252.12.0Iceland Unknown05/10/2023verifiedHigh
38.39.213.0Iceland Unknown02/28/2023verifiedHigh
48.241.68.0Iceland Unknown05/10/2023verifiedHigh
531.15.112.0Iceland Unknown02/28/2023verifiedHigh
631.15.112.2Iceland Unknown05/10/2023verifiedHigh
731.15.112.4Iceland Unknown05/10/2023verifiedHigh
831.15.112.8Iceland Unknown05/10/2023verifiedHigh
931.15.112.16Iceland Unknown05/10/2023verifiedHigh
1031.15.112.32Iceland Unknown05/10/2023verifiedHigh
1131.15.112.64Iceland Unknown05/10/2023verifiedHigh
1231.15.112.128Iceland Unknown05/10/2023verifiedHigh
1331.15.113.0be-1-ver.pe1.mul.rek.is.is1net.netIceland Unknown05/10/2023verifiedHigh
1431.15.113.2be-2-lon.pe1.mul.rek.is.is1net.netIceland Unknown05/10/2023verifiedHigh
1531.15.113.4be-2-ams.pe1.ver.kef.is.is1net.netIceland Unknown05/10/2023verifiedHigh
1631.15.113.6be-1-lon.peer1.tc2.ams.nl.is1net.netIceland Unknown05/10/2023verifiedHigh
1731.15.113.8Iceland Unknown05/10/2023verifiedHigh
1831.15.113.12Iceland Unknown05/10/2023verifiedHigh
1931.15.113.14Iceland Unknown05/10/2023verifiedHigh
2031.15.113.16Iceland Unknown05/10/2023verifiedHigh
2131.15.113.18Iceland Unknown05/10/2023verifiedHigh
2231.15.113.20Iceland Unknown05/10/2023verifiedHigh
2331.15.113.22Iceland Unknown05/10/2023verifiedHigh
2431.15.113.24Iceland Unknown05/10/2023verifiedHigh
2531.15.113.32Iceland Unknown05/10/2023verifiedHigh
2631.15.113.64Iceland Unknown05/10/2023verifiedHigh
2731.15.113.128Iceland Unknown05/10/2023verifiedHigh
2831.15.114.0Iceland Unknown05/10/2023verifiedHigh
2931.15.114.130admin.is1net.netIceland Unknown05/10/2023verifiedHigh
3031.15.114.132Iceland Unknown05/10/2023verifiedHigh
3131.15.114.136Iceland Unknown05/10/2023verifiedHigh
3231.15.114.140Iceland Unknown05/10/2023verifiedHigh
3331.15.114.144Iceland Unknown05/10/2023verifiedHigh
3431.15.114.152Iceland Unknown05/10/2023verifiedHigh
3531.15.114.156Iceland Unknown05/10/2023verifiedHigh
3631.15.114.160Iceland Unknown05/10/2023verifiedHigh
3731.15.114.178Iceland Unknown05/10/2023verifiedHigh
3831.15.114.180Iceland Unknown05/10/2023verifiedHigh
3931.15.114.184Iceland Unknown05/10/2023verifiedHigh
4031.15.114.192Iceland Unknown05/10/2023verifiedHigh
4131.15.115.0Iceland Unknown05/10/2023verifiedHigh
4231.15.116.0Iceland Unknown05/10/2023verifiedHigh
4331.15.117.0Iceland Unknown05/10/2023verifiedHigh
4431.15.117.6Iceland Unknown05/10/2023verifiedHigh
4531.15.117.8Iceland Unknown05/10/2023verifiedHigh
4631.15.117.16Iceland Unknown05/10/2023verifiedHigh
4731.15.117.32Iceland Unknown05/10/2023verifiedHigh
4831.15.117.64Iceland Unknown05/10/2023verifiedHigh
4931.15.117.128Iceland Unknown05/10/2023verifiedHigh
5031.15.118.0Iceland Unknown05/10/2023verifiedHigh
5131.43.172.0Iceland Unknown02/28/2023verifiedHigh
5231.209.136.0Iceland Unknown02/28/2023verifiedHigh
5331.209.144.00-144-209-31.xdsl.hringdu.isIceland Unknown02/28/2023verifiedHigh
5431.209.192.0Iceland Unknown02/28/2023verifiedHigh
5537.152.64.0Iceland Unknown02/28/2023verifiedHigh
5637.205.32.0Iceland Unknown02/28/2023verifiedHigh
5737.235.49.0Iceland Unknown02/28/2023verifiedHigh
5845.86.201.0Iceland Unknown05/10/2023verifiedHigh
5945.89.244.0Iceland Unknown02/28/2023verifiedHigh
6045.93.55.0Iceland Unknown02/28/2023verifiedHigh
6145.130.121.0Iceland Unknown02/28/2023verifiedHigh
6245.133.192.0Iceland Unknown02/28/2023verifiedHigh
6345.133.193.35Iceland Unknown05/29/2024verifiedHigh
6445.133.193.36Iceland Unknown05/15/2024verifiedHigh
6545.133.193.37Iceland Unknown05/15/2024verifiedHigh
6645.133.193.38Iceland Unknown05/14/2024verifiedHigh
6745.133.193.39Iceland Unknown05/29/2024verifiedHigh
6845.133.193.40Iceland Unknown05/15/2024verifiedHigh
6945.133.193.41Iceland Unknown05/29/2024verifiedHigh
7045.133.193.42Iceland Unknown05/14/2024verifiedHigh
7145.133.193.43Iceland Unknown05/15/2024verifiedHigh
7245.133.193.44Iceland Unknown05/14/2024verifiedHigh
7345.133.193.45Iceland Unknown05/29/2024verifiedHigh
7445.133.193.46Iceland Unknown05/15/2024verifiedHigh
7545.139.252.0Iceland Unknown05/10/2023verifiedHigh
7645.140.96.0Iceland Unknown02/28/2023verifiedHigh
7746.22.96.00-96-22-46.internal.hringdu.isIceland Unknown02/28/2023verifiedHigh
7846.28.152.0Iceland Unknown02/28/2023verifiedHigh
7946.182.184.0nova-046-182-184-000.nat.novanet.isIceland Unknown02/28/2023verifiedHigh
8046.239.192.046-239-192-0.du.xdsl.isIceland Unknown02/28/2023verifiedHigh
8157.86.80.0Iceland Unknown02/28/2023verifiedHigh
8262.145.128.0Iceland Unknown02/28/2023verifiedHigh
8363.246.35.0Iceland Unknown05/10/2023verifiedHigh
8467.27.64.0Iceland Unknown05/10/2023verifiedHigh
8577.73.33.0Iceland Unknown02/28/2023verifiedHigh
8677.83.108.0Iceland Unknown05/10/2023verifiedHigh
8778.40.248.0Iceland Unknown02/28/2023verifiedHigh
8879.134.224.0null.fink-telecom.comIceland Unknown02/28/2023verifiedHigh
8979.134.227.0Iceland Unknown02/28/2023verifiedHigh
9079.171.96.0Iceland Unknown02/28/2023verifiedHigh
9180.248.16.0Iceland Unknown02/28/2023verifiedHigh
9280.249.116.0Iceland Unknown02/28/2023verifiedHigh
9381.15.0.0Iceland Unknown02/28/2023verifiedHigh
9482.112.64.0Iceland Unknown02/28/2023verifiedHigh
9582.148.64.0Iceland Unknown02/28/2023verifiedHigh
9682.221.0.0Iceland Unknown02/28/2023verifiedHigh
9782.221.32.0Iceland Unknown05/10/2023verifiedHigh
9882.221.48.0Iceland Unknown05/10/2023verifiedHigh
9982.221.52.0Iceland Unknown05/10/2023verifiedHigh
10082.221.54.0Iceland Unknown05/10/2023verifiedHigh
10182.221.55.12Iceland Unknown05/10/2023verifiedHigh
10282.221.55.16Iceland Unknown05/10/2023verifiedHigh
10382.221.55.32Iceland Unknown05/10/2023verifiedHigh
10482.221.55.64Iceland Unknown05/10/2023verifiedHigh
10582.221.55.128Iceland Unknown05/10/2023verifiedHigh
106XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
107XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
108XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
109XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
110XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
111XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
112XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
113XX.XXX.XXX.Xxxxxxxxxxxx.xxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
114XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
115XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
116XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
117XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
118XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
119XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
120XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
121XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
122XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
123XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
124XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
125XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
126XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
127XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
128XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
129XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
130XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
131XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
132XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
133XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
134XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
135XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
136XX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
137XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
138XX.XXX.XXX.Xxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
139XX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
140XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
141XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
142XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
143XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
144XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
145XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
146XX.XXX.X.Xxx-xxx-x-x.xx.xxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
147XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
148XX.XXX.XX.Xxxx-xxx-xx-x.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
149XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
150XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
151XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
152XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
153XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
154XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
155XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
156XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
157XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
158XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
159XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
160XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
161XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
162XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
163XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
164XX.XXX.XX.Xxxx-xxx-xx-x.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
165XX.XXX.XX.Xxxx-xxx-xx-x.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
166XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
167XX.XX.XXX.Xx-xxx-xx-xx.xxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
168XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
169XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
170XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
171XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
172XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
173XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
174XX.XXX.XXX.Xxxxxxxx-xx-xxx-xxx-x.xxxx.xxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
175XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
176XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
177XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
178XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
179XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
180XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
181XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
182XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
183XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
184XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
185XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
186XX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
187XX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
188XX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
189XX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
190XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
191XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
192XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
193XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
194XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
195XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
196XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
197XXX.XXX.X.Xxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
198XXX.XX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
199XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
200XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
201XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
202XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
203XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
204XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
205XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
206XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
207XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
208XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
209XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
210XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
211XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
212XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
213XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
214XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
215XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
216XXX.XX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
217XXX.XX.X.Xxxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
218XXX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
219XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
220XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
221XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
222XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
223XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
224XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
225XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
226XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
227XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
228XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
229XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
230XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
231XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
232XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
233XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
234XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
235XXX.XXX.XX.XXXxxx-x-x.xxxx-xxx.xxx.xx.xx.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
236XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
237XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
238XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
239XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
240XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
241XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
242XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
243XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
244XXX.XXX.XXX.Xxxxxxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
245XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
246XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
247XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
248XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
249XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
250XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
251XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
252XXX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
253XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
254XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
255XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
256XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
257XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
258XXX.XX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
259XXX.XX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
260XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
261XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
262XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
263XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
264XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
265XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
266XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
267XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
268XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
269XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
270XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
271XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
272XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
273XXX.XX.XX.XXXxxxxx.xxxxxx.xxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
274XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
275XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
276XXX.XX.XX.XXXxxxxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
277XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
278XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
279XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
280XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
281XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
282XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
283XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
284XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
285XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
286XXX.XX.XX.XXXxxxxxxx-xx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
287XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
288XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
289XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
290XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
291XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
292XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
293XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
294XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
295XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
296XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
297XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
298XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
299XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
300XXX.XXX.XX.Xxxx-x-x.xx.xxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
301XXX.X.XXX.Xxxxx-xxx-x-x.x.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
302XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
303XXX.XX.XX.Xxxxxxxx-xxxx.xxxx.xxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
304XXX.XX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
305XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
306XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
307XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
308XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
309XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
310XXX.XX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
311XXX.XX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
312XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
313XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
314XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
315XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
316XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
317XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
318XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
319XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
320XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
321XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
322XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
323XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
324XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
325XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
326XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
327XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
328XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
329XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
330XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
331XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
332XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
333XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
334XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
335XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
336XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
337XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-x.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
338XXX.XXX.XXX.Xxxxx.xxxxxx.xxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
339XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
340XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
341XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
342XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
343XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
344XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
345XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
346XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
347XXX.XXX.XXX.Xx-xxx-xxx-xxx.xxxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
348XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
349XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
350XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
351XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
352XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
353XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
354XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
355XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
356XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
357XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
358XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
359XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
360XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
361XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
362XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
363XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
364XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
365XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
366XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
367XXX.X.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
368XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
369XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
370XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
371XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
372XXX.X.X.XXxxxxxx-xxx-x-x-xx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
373XXX.X.X.XXxxxxxx-xxx-x-x-xx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
374XXX.X.X.XXxxxxxx-xxx-x-x-xx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
375XXX.X.X.XXXxxxxxx-xxx-x-x-xxx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
376XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
377XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
378XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
379XXX.X.XX.Xxxxxxx-xxx-x-xx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
380XXX.X.XX.Xxxxxxx-xxx-x-xx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
381XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
382XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
383XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
384XXX.X.XX.Xxxxxxx-xxx-x-xx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
385XXX.X.XX.Xxxxxxxxx-xxx-xxxxxxxxxx-xx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
386XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
387XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
388XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
389XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
390XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
391XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
392XXX.X.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
393XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
394XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
395XXX.X.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
396XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
397XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
398XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
399XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
400XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
401XXX.X.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
402XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
403XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
404XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
405XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
406XXX.X.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
407XXX.X.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
408XXX.X.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
409XXX.X.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
410XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
411XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
412XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
413XXX.X.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
414XXX.X.XXX.Xxxxxxx-xxx-x-xxx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
415XXX.X.XXX.Xxxxxxx-xxx-x-xxx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
416XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
417XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
418XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
419XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
420XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
421XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
422XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
423XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
424XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
425XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
426XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
427XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
428XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
429XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
430XXX.X.XXX.XXXxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
431XXX.X.XXX.XXXxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
432XXX.X.XXX.XXXxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
433XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
434XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
435XXX.XX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
436XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
437XXX.XXX.XX.Xxxxxxx-xxx.xxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
438XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
439XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
440XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
441XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
442XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
443XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
444XXX.XXX.XX.XXXxxxx-xxxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
445XXX.XXX.XX.Xxxxx-xxx-x.xx.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
446XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
447XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
448XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
449XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
450XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
451XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
452XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
453XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
454XXX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
455XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
456XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
457XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
458XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
459XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
460XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
461XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
462XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
463XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
464XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
465XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
466XXX.XXX.XXX.Xxxxxxx-xxx-xxx-xxx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
467XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
468XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
469XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
470XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
471XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
472XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
473XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxx.xxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
474XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
475XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
476XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
477XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
478XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
479XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
480XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
481XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
482XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
483XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
484XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
485XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
486XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
487XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
488XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
489XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
490XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
491XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
492XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
493XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
494XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
495XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
496XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
497XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
498XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
499XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
500XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
501XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
502XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
503XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
504XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
505XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
506XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
507XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
508XXX.XXX.XXX.XXXxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
509XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
510XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
511XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
512XXX.X.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
513XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
514XXX.XXX.XXX.Xxx-xxx.xxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
515XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
516XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
517XXX.XXX.XXX.Xxxx-xxxx-xxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
518XXX.XXX.XXX.Xxxxx-xxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
519XXX.XXX.XXX.XXXxxxxxx-xxxx-xxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
520XXX.XXX.XXX.XXXxxxx-xxxx-xxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
521XXX.XXX.XXX.XXXxxx-x-x-x-xxxxx-xxxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
522XXX.XXX.XXX.XXXxxxxxx-xxxx-xxxxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
523XXX.XXX.XXX.XXXxxx-x-xx-xxxx-xxxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
524XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
525XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (424)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/Admin/changepassword.phppredictiveHigh
6File/admin/general-settingpredictiveHigh
7File/admin/save.phppredictiveHigh
8File/admin/servicepredictiveHigh
9File/adminapi/system/crudpredictiveHigh
10File/adminapi/system/file/openfilepredictiveHigh
11File/admin_route/dec_service_credits.phppredictiveHigh
12File/api/downloadpredictiveHigh
13File/api/v1/alertspredictiveHigh
14File/api/v1/terminal/sessions/?limit=1predictiveHigh
15File/api/v4/teams//channels/deletedpredictiveHigh
16File/api/wechat/app_authpredictiveHigh
17File/b2b-supermarket/shopping-cartpredictiveHigh
18File/backend/register.phppredictiveHigh
19File/cancel.phppredictiveMedium
20File/category.phppredictiveHigh
21File/categorypage.phppredictiveHigh
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/cgi-bin/nas_sharing.cgipredictiveHigh
24File/cgi-bin/vitogate.cgipredictiveHigh
25File/change-language/de_DEpredictiveHigh
26File/check_availability.phppredictiveHigh
27File/control/register_case.phppredictiveHigh
28File/debug/pprofpredictiveMedium
29File/devinfopredictiveMedium
30File/dist/index.jspredictiveHigh
31File/downloadpredictiveMedium
32File/fcgi/scrut_fcgi.fcgipredictiveHigh
33File/forum/away.phppredictiveHigh
34File/geoserver/gwc/rest.htmlpredictiveHigh
35File/goform/formSysCmdpredictiveHigh
36File/HNAP1predictiveLow
37File/hosts/firewall/ippredictiveHigh
38File/index.jsp#settingspredictiveHigh
39File/index.phppredictiveMedium
40File/index.php/ccm/system/file/uploadpredictiveHigh
41File/log/decodmail.phppredictiveHigh
42File/manager/ipconfig_new.phppredictiveHigh
43File/manage_sy.phppredictiveHigh
44File/ndmComponents.jspredictiveHigh
45File/oauth/idp/.well-known/openid-configurationpredictiveHigh
46File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
47File/php/ping.phppredictiveHigh
48File/proxypredictiveLow
49File/register.phppredictiveHigh
50File/xxxxxxxxxxxxxx/xxxxxx.xxxxpredictiveHigh
51File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
52File/xxxxxxxpredictiveMedium
53File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
54File/xxxxxx-xxxx/xxxxxxx/predictiveHigh
55File/xxxxxx.xxxpredictiveMedium
56File/xxxx.xxxpredictiveMedium
57File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
58File/xx_xxx.xxxpredictiveMedium
59File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
60File/xxxxxxxx.xxxpredictiveHigh
61File/xxxxxx/xxxx/xxxxpredictiveHigh
62File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
63File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
65File/xxxxxxx/predictiveMedium
66File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
67File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
68File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
70File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
71File/xxxxxx/predictiveMedium
72File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
73File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
74File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
75File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
76File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxxxxx.xxxpredictiveMedium
80Filexxx-xxx.xxxpredictiveMedium
81Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
84Filexxxxx/xxxxxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
87Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
88Filexxxxx_xxxxx.xxxpredictiveHigh
89Filexxxxxxxxx_x.xxxpredictiveHigh
90Filexxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxx_xxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx.xxxpredictiveMedium
95Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxx/xxxx/xxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
98Filexxx-xxx.xxxpredictiveMedium
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxx.xxxpredictiveHigh
101Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
102Filexxxxxxx.xxpredictiveMedium
103Filexxx_xxxx_xxxxx.xpredictiveHigh
104Filexx_xxxx.xxxpredictiveMedium
105Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxx-xxx/xxxxxxx.xxpredictiveHigh
108Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
109FilexxxxxxxpredictiveLow
110Filexxxx.xxxpredictiveMedium
111Filexxxxxxx/xxxxxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxxx-xxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
116Filexxxx.xxpredictiveLow
117Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxx.xpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxx_xxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxxx.xxxxpredictiveHigh
124Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
125Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
126Filexxxx_xxxxx.xxxpredictiveHigh
127Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
128Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
129Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
130Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxx.xxxpredictiveHigh
134Filexxxxxx.xxxpredictiveMedium
135Filexxxx.xpredictiveLow
136Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
137Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
138Filexxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxx/xxxxxx.xxxpredictiveHigh
141Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
148Filexxxxxxx_xxxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
152Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
153Filexxxx_xxxx.xxxpredictiveHigh
154Filexxxxx/xxx_xxx.xpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
157Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
158Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
159Filexxxxx.xxxxpredictiveMedium
160Filexxxxxx.xxxpredictiveMedium
161Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
162Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
163Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
164Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
165Filexxxxxx_xx.xxxpredictiveHigh
166Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
167Filexxxxxxxx.xxpredictiveMedium
168Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
169Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
170Filexxx_xxxxxxxx.xpredictiveHigh
171Filexxx_xxxx.xxxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxxxxx.xxpredictiveHigh
174Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
177Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
178Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
179Filexxxxxx_xxx.xxxpredictiveHigh
180Filexxxx_xxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxx.xpredictiveLow
191Filexxxxxx.xxpredictiveMedium
192Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
193Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
194Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx.xxxpredictiveMedium
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
198Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
199Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
200Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxx.xxxpredictiveHigh
202Filexxx_xxxxx.xpredictiveMedium
203Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
204Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
206Filexxxxxx.xpredictiveMedium
207Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
208Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxx.xxxxxpredictiveHigh
210Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxx.xxxxx.xxxpredictiveHigh
212Filexxxxxx-xxxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxx-xxxxx.xxxpredictiveHigh
215Filexxxx-xxxxx.xxxpredictiveHigh
216Filexxxx-xxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
218Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxxxx/xxxxx.xxxpredictiveHigh
221Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxx_xxxxxxx.xxxpredictiveHigh
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxxxx.xxxpredictiveMedium
228Filexxx.xxxpredictiveLow
229Filexxx.xxxpredictiveLow
230Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
231Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
232Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxx.xxxpredictiveMedium
235Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
236Filexx-xxxx.xxxpredictiveMedium
237Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
238Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
239Filexx-xxxxx.xxxpredictiveMedium
240Filexx-xxxxxxxxx.xxxpredictiveHigh
241Filexxxxxx.xxxpredictiveMedium
242Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
243File_xxxxxx.xxxpredictiveMedium
244File~/xxxxxxxx.xxxpredictiveHigh
245Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
246Libraryxxxxxxxx.xxxpredictiveMedium
247Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
248Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
249Libraryxxx/xxxxxxxxx.xxpredictiveHigh
250Libraryxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
252Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
253Libraryxxxxxxx.xxxpredictiveMedium
254Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
255ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261Argumentxxxx_xxxxxpredictiveMedium
262ArgumentxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxx_xxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269Argumentxxxxxxxxxx_xxxxpredictiveHigh
270Argumentxxxx_xxpredictiveLow
271ArgumentxxxpredictiveLow
272ArgumentxxxxxxxxxxpredictiveMedium
273Argumentxxxxxxxx_xxpredictiveMedium
274Argumentxxxxx/xxxxpredictiveMedium
275Argumentxxx_xxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxxxx_xxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxxx[xxxx]predictiveMedium
280Argumentxxxxxxx-xxxxxxpredictiveHigh
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxxxpredictiveMedium
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxxxxpredictiveMedium
288ArgumentxxxpredictiveLow
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
293Argumentxxxxx/xxxxpredictiveMedium
294Argumentxxxxx/xxxxxxxxpredictiveHigh
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxxxxxxpredictiveMedium
297Argumentxxxxx_xxxpredictiveMedium
298Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
299Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
300Argumentxxxxxxx/xxxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302Argumentxxxxxxx/xxxxxxxxpredictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
305Argumentxxxxx xxxxpredictiveMedium
306Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
307Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
308Argumentxxxxxxxx[xxx_xx]predictiveHigh
309Argumentxxxxxxxxx/xxxxxxpredictiveHigh
310Argumentxxxxxxxx/xxxxxxpredictiveHigh
311Argumentxx_xxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
314ArgumentxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319Argumentxxxx_xxxxpredictiveMedium
320ArgumentxxpredictiveLow
321ArgumentxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxpredictiveLow
323Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
324Argumentxx_xxxxxpredictiveMedium
325ArgumentxxxxxpredictiveLow
326Argumentxxx_xxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxx_xxxxxpredictiveMedium
332Argumentxxxxxxxx[xx]predictiveMedium
333ArgumentxxxxxxxxpredictiveMedium
334Argumentx/xx/xxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336Argumentxxxx_xxxxpredictiveMedium
337ArgumentxxxpredictiveLow
338ArgumentxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxpredictiveLow
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
344ArgumentxxxxpredictiveLow
345Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
346Argumentxxx/xxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxxxxxxpredictiveMedium
350Argumentxxxxxx[]predictiveMedium
351Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxpredictiveLow
355Argumentxxxx_xxxxpredictiveMedium
356ArgumentxxxxxxxpredictiveLow
357Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
358Argumentxxxxx_xxxx_xxxxpredictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
361Argumentxxxx_xxxpredictiveMedium
362ArgumentxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxxxxpredictiveMedium
364Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxxxpredictiveMedium
370Argumentxxxxxx_xxxxpredictiveMedium
371ArgumentxxxxxxxxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373Argumentxxx_xxxxpredictiveMedium
374Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
375ArgumentxxxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxxpredictiveMedium
377Argumentxxxxxx_xxxx_xxxxpredictiveHigh
378ArgumentxxxxpredictiveLow
379ArgumentxxxxpredictiveLow
380ArgumentxxxxxxxxxpredictiveMedium
381Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
382ArgumentxxxxxxpredictiveLow
383Argumentxxxxxxx[]predictiveMedium
384ArgumentxxxxxxxxxxxpredictiveMedium
385Argumentxxxx_xx_xxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
388ArgumentxxxxxpredictiveLow
389ArgumentxxxxxpredictiveLow
390ArgumentxxxxxxxpredictiveLow
391Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
392ArgumentxxxxxxxxxxxpredictiveMedium
393Argumentxxxxx/xxxxxxxxpredictiveHigh
394ArgumentxxxpredictiveLow
395Argumentxxxxxx/xxxxxpredictiveMedium
396ArgumentxxxxpredictiveLow
397Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
400Argumentxxxx->xxxxxxxpredictiveHigh
401Argumentx-xxxxx-xxxxxxxpredictiveHigh
402Argumentxxxx xxxxxxxxpredictiveHigh
403Argument_xxx_xxxxxxxxxxx_predictiveHigh
404Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
405Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
406Input Value../predictiveLow
407Input Value/\xxxxxxx.xxxpredictiveHigh
408Input Valuex%xxxx%xxx=xpredictiveMedium
409Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
410Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
411Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
412Input Value<xxxxxxx>xxpredictiveMedium
413Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
414Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
415Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
416Input ValuexxxxxxxxxxpredictiveMedium
417Input Valuexxxxxxx -xxxpredictiveMedium
418Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
419Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
420Input Valuexxx.xxxxxxx.xxx?predictiveHigh
421Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
422Network Portxxx/xxxxxpredictiveMedium
423Network Portxxx/xxxxpredictiveMedium
424Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!