RemcosRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en916
zh38
de12
ru8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us398
la138
gb38
nl14
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Linux Kernel14
Unisoc T61012
Unisoc T60612
Unisoc T76012

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.03CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
3PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.17CVE-2007-0529
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.30CVE-2010-0966
5Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.30
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.83CVE-2006-6168
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.67CVE-2007-0354
8JForum jforum.page cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2022-26173
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.49
10Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.10CVE-2008-5928
12Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.24
13Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.07CVE-2018-25085
14Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.08CVE-2009-2441
15MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000660.10CVE-2023-30799
16Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
17Vinchin Backup & Recovery syncNtpTime Privilege Escalation7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001630.02CVE-2024-22899
18nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.01CVE-2020-12440
19SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.10CVE-2023-2090
20AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.24CVE-2020-35176

IOC - Indicator of Compromise (35)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
180.66.75.51RemcosRAT03/18/2024verifiedHigh
289.23.98.22RemcosRAT12/05/2023verifiedHigh
395.214.26.18RemcosRAT12/05/2023verifiedHigh
495.214.26.25RemcosRAT12/05/2023verifiedHigh
595.214.26.60RemcosRAT12/05/2023verifiedHigh
695.214.26.79RemcosRAT12/05/2023verifiedHigh
795.214.26.90RemcosRAT12/05/2023verifiedHigh
8XX.XXX.XX.XXXxxxxxxxx12/05/2023verifiedHigh
9XX.XXX.XX.XXXXxxxxxxxx12/05/2023verifiedHigh
10XX.XXX.XX.XXXXxxxxxxxx12/05/2023verifiedHigh
11XXX.XX.XX.XXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
12XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
13XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
14XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
15XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
16XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
17XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx05/08/2024verifiedHigh
18XXX.XX.XX.XXxxxxxxxxx.xx-xxx-xx-xx.xxXxxxxxxxx02/12/2024verifiedHigh
19XXX.XX.XXX.XXXXxxxxxxxx02/27/2024verifiedHigh
20XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
21XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
22XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
23XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
24XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
25XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
26XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
27XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
28XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
29XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
30XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
31XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxx.xxxXxxxxxxxx02/27/2024verifiedHigh
32XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxx02/27/2024verifiedHigh
33XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx05/08/2024verifiedHigh
34XXX.XX.XX.XXXXxxxxxxxx02/28/2024verifiedHigh
35XXX.XXX.XXX.XXXxxxxxxxx02/27/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (461)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/admin/attendance_row.phppredictiveHigh
3File/admin/cms_content.phppredictiveHigh
4File/admin/deduction_row.phppredictiveHigh
5File/admin/departments/manage_department.phppredictiveHigh
6File/admin/edit_subject.phppredictiveHigh
7File/admin/invoice.phppredictiveHigh
8File/admin/login.phppredictiveHigh
9File/admin/maintenance/view_designation.phppredictiveHigh
10File/admin/reportupload.aspxpredictiveHigh
11File/admin/return_add.phppredictiveHigh
12File/admin/sales/view_details.phppredictiveHigh
13File/admin/service_requests/manage_inventory.phppredictiveHigh
14File/admin/sys_sql_query.phppredictiveHigh
15File/admin/transactions/track_shipment.phppredictiveHigh
16File/admin/upload.phppredictiveHigh
17File/adminPage/conf/reloadpredictiveHigh
18File/afltest/gpac/src/media_tools/av_parsers.cpredictiveHigh
19File/ajax.php?action=read_msgpredictiveHigh
20File/api/baskets/{name}predictiveHigh
21File/api/sys/loginpredictiveHigh
22File/application/index/controller/Databasesource.phppredictiveHigh
23File/application/index/controller/File.phppredictiveHigh
24File/application/plugins/controller/Upload.phppredictiveHigh
25File/author_posts.phppredictiveHigh
26File/blogpredictiveLow
27File/category/order/hits/copyright/46/finish/1/list/1predictiveHigh
28File/cgi-bin/cstecgi.cgipredictiveHigh
29File/cgi-bin/login.cgipredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/cgi-bin/nightled.cgipredictiveHigh
32File/cgi-bin/vitogate.cgipredictiveHigh
33File/classes/Login.phppredictiveHigh
34File/classes/Master.php?f=delete_categorypredictiveHigh
35File/classes/Master.php?f=delete_inquirypredictiveHigh
36File/classes/Master.php?f=delete_itempredictiveHigh
37File/classes/master.php?f=delete_orderpredictiveHigh
38File/classes/Master.php? f=save_medicinepredictiveHigh
39File/classes/Master.php?f=save_servicepredictiveHigh
40File/classes/Users.php?f=savepredictiveHigh
41File/collection/allpredictiveHigh
42File/configpredictiveLow
43File/control/register_case.phppredictiveHigh
44File/Controller/Ajaxfileupload.ashxpredictiveHigh
45File/core/config-revisionspredictiveHigh
46File/cupseasylive/currencylist.phppredictiveHigh
47File/cupseasylive/grnlist.phppredictiveHigh
48File/cupseasylive/locationmodify.phppredictiveHigh
49File/cupseasylive/unitofmeasurementcreate.phppredictiveHigh
50File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
51File/dipam/save-delegates.phppredictiveHigh
52File/Duty/AjaxHandle/UploadHandler.ashxpredictiveHigh
53File/DXR.axdpredictiveMedium
54File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
55File/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3predictiveHigh
56File/xxx/xxxxxxx/xxxx_xxxx.xxpredictiveHigh
57File/xxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
59File/xxxxxx/xxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
63File/xxxxxxxpredictiveMedium
64File/xxxxxx.xxxpredictiveMedium
65File/xxxxx.xxx?xxxxxxxxxx=xxxxxx&xxxxxx=xxxx&xx=xpredictiveHigh
66File/xxxxx/xxxxxxpredictiveHigh
67File/xxxxx/xxxxpredictiveMedium
68File/xxxxxxxxx/xxxx/xxxxxxxxxxxxxxxxpredictiveHigh
69File/xxxx.xxxpredictiveMedium
70File/xxxxx/xxxxx.xxxpredictiveHigh
71File/xxxxxxxxx/xxxxpredictiveHigh
72File/xxxxxxxxx/xxxxpredictiveHigh
73File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
74File/xxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
75File/xxxxxx/xxxxxx.xpredictiveHigh
76File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
77File/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
78File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxx.xxxpredictiveMedium
80File/xxxxxxx.xxxpredictiveMedium
81File/xxxxxx-xxxxxxpredictiveHigh
82File/xxxxxxxx.xxxpredictiveHigh
83File/xxxxxx-xxxxxx.xxxpredictiveHigh
84File/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
85File/xxxxxx.xxxpredictiveMedium
86File/xxxx.xxxpredictiveMedium
87File/xxxxxxx_xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
88File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
89File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
90File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
91File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
92File/xxxx/xxxxxxx.xxxpredictiveHigh
93File/xxxx/xxxxxx/xxxxxxpredictiveHigh
94File/xxxxx/xxxxpredictiveMedium
95File/xxxx_xxxxxxxxxxxx/predictiveHigh
96File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
97File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
98File/xx/xxxxx.xxxpredictiveHigh
99File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
100Filexxxxxxxxxx.xxxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxx-xxxxxxxxxxxx.xxxpredictiveHigh
103Filexxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxx_xxxxxxxx.xxxpredictiveHigh
106Filexxxxx-xxxx.xxxpredictiveHigh
107Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
108Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
109Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
112Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
113Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveHigh
114Filexxxxx/xxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxxxxxxxx/xxxxx/xxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
116Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
117Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
118Filexxxx_xxxxxxx.xxxpredictiveHigh
119Filexxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
122Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
123Filexxx/xxxx/xxxx.xxxpredictiveHigh
124Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
126Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxpredictiveMedium
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxx_xxx.xxpredictiveMedium
131Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
132Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
133Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
134Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
135Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
136Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
137Filexxxx_xxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxx.xxxpredictiveHigh
139Filexxx-xxx/xxxxxxx.xxpredictiveHigh
140Filexxxxxxx/xxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxpredictiveHigh
142Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
145Filexxxxx-xxxxxxx.xxxpredictiveHigh
146Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
150Filexxxxxx_xxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxx/xxxxx.xxxpredictiveHigh
153Filexxxxx.xpredictiveLow
154Filexxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
156Filexxxxxx-xxxxx.xxxpredictiveHigh
157Filexxxxxx_xxxx.xxxpredictiveHigh
158Filexxxxxx/xxxxxx.xxpredictiveHigh
159Filexxxx/xxxxxxx.xxxxpredictiveHigh
160Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
161Filexxxxxxx/xxx/xxx.xpredictiveHigh
162Filexxxxx.xxxpredictiveMedium
163Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
166Filexxxxxxxx-xxxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
168Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
169Filexxxxxxx/xxx_xxxx.xpredictiveHigh
170Filexxxxx.xxpredictiveMedium
171Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
173Filexx/xxxx/xxxxxxx.xpredictiveHigh
174Filexxx.xpredictiveLow
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxxx_xxxx.xxxpredictiveHigh
178Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
179Filexxx/xxxxxx.xxxpredictiveHigh
180Filexxx/xxxxxxxxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
182Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
183Filexxxxx.xxxxpredictiveMedium
184Filexxxxx.xxpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
187Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
188Filexxxxx_xxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx/xxxx_xxxxx.xpredictiveHigh
191Filexxx_xxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx.xxxxpredictiveMedium
193Filexxxx_xxxxxxx.xxxpredictiveHigh
194Filexxx/xxxxxxxx.xxpredictiveHigh
195Filexxxx.xxxpredictiveMedium
196Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxx.xxxxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxxx.xxxxpredictiveMedium
200Filexxxx.xxxxpredictiveMedium
201Filexxxx.xpredictiveLow
202Filexxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
203Filexxxxxx_xxxxxxx.xxxpredictiveHigh
204Filexxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
207Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictiveHigh
208Filexx_xxxxxxxx.xxxpredictiveHigh
209Filexxx/xxx/xx_xxx.xpredictiveHigh
210Filexxxxxxx_xxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
212Filexxxxxx.xxxpredictiveMedium
213Filexxxxxxxxxxxx.xxpredictiveHigh
214Filexxx_xxxx.xxxpredictiveMedium
215Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
216Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
218Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
219Filexxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxxxxx/xxxxxx/xx.xxxxx/xxxxxxxx.xxpredictiveHigh
222Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
223Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
224Filexxxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxx/xxxxxxx.xxxpredictiveHigh
226Filexxxxx.xxxpredictiveMedium
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
233Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
234Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
235Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
236Filexxxxxxxx/xxxx.xxxpredictiveHigh
237Filexxxx/xxxxx_xxxxxx.xxxpredictiveHigh
238Filexxxxxxx:xxxxxxxxxxxxxxpredictiveHigh
239Filexxx/xxxx_xxxxxx.xpredictiveHigh
240Filexxx/xxxx/xx/xxx/xxxxxxxx/xxx/xxxxxxxxxx.xxxxpredictiveHigh
241Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
242Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
243Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xx/xxxxxxxxxxx.xxxxpredictiveHigh
244Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
245Filexxx/xxxxx.xxxxpredictiveHigh
246Filexxx/xxxx.xxpredictiveMedium
247Filexxx/xxxxxxx.xxxpredictiveHigh
248Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
249Filexxxxxxxx_xxxx.xxxpredictiveHigh
250Filexxx/xxxx/xxxxpredictiveHigh
251Filexxxx-xxxx.xxxpredictiveHigh
252Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
253Filexxxx_xxxxxx.xxpredictiveHigh
254Filexxxx-xxxxx.xxxpredictiveHigh
255Filexxxx-xxxxxxxx.xxxpredictiveHigh
256Filexxxxxx_xxxxx.xxxpredictiveHigh
257Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
258Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
259Filexxxx_xxxxx.xxxpredictiveHigh
260Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
261Filexxxx.xxxpredictiveMedium
262Filexxxx_xxxxx.xxxpredictiveHigh
263Filexxxx_xxxxxx.xxxpredictiveHigh
264Filexxxx_xxxx.xxxpredictiveHigh
265Filexxxx_xxxx.xxxpredictiveHigh
266Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
267Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
268Filexx-xxxxx/xxxxx.xxxpredictiveHigh
269Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
270Filexxxx.xxxpredictiveMedium
271File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
272File~/xxx_xxxx/predictiveMedium
273File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
274Library/xxxxxxxxxxxxx/xxx/xxxxx.xxx/xxxxxxxxxxxpredictiveHigh
275Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
276Libraryxxxxx.xxxpredictiveMedium
277Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
278Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveHigh
279Libraryxxxxxxxx.xxxpredictiveMedium
280Libraryxxxxxxxxxxx.xxxpredictiveHigh
281Argument$xxxxxxxxpredictiveMedium
282Argument-x/-xpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285Argumentxxx_xxxpredictiveLow
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxpredictiveLow
291Argumentxxxxxxx_xxpredictiveMedium
292Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
293ArgumentxxxxxxpredictiveLow
294Argumentx/xpredictiveLow
295Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveHigh
296Argumentxxxx_xxx_xxxxpredictiveHigh
297ArgumentxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301Argumentxxx/xxxxx_xxxx/xxxxxx_xxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
302Argumentxxxxxx xxxx xxxxpredictiveHigh
303Argumentxxxx_xxpredictiveLow
304Argumentxxxxxxx[x][xxxx]predictiveHigh
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxxxxxxxxxxxxpredictiveHigh
308Argumentxxxxx_xxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310Argumentxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxxx/xxxxxxxx/xxxx_xxxxxpredictiveHigh
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxxpredictiveLow
314Argumentxxxxxx_xxxpredictiveMedium
315Argumentxxx_xxxxpredictiveMedium
316ArgumentxxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319Argumentxxxx.xxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxpredictiveLow
321Argumentxxxx_xxxxxxxxpredictiveHigh
322ArgumentxxxxxpredictiveLow
323Argumentxxxxx/xxxxpredictiveMedium
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxpredictiveLow
328Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331Argumentxx_xxxxxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxpredictiveLow
336Argumentxxxxx[]predictiveLow
337Argumentxxxxxx_xxxxxpredictiveMedium
338Argumentxxxxx xxxxpredictiveMedium
339Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
340Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveHigh
341Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
342Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
343Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
344Argumentxxxxxxxxx/xxxxxxpredictiveHigh
345Argumentxxxx xxxxpredictiveMedium
346ArgumentxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348Argumentxx_xxpredictiveLow
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353Argumentxxx_xxxxxx_xxxx_xxx_xxxxxx_xxxx/xxx_xxxxxx_xxxx_xxx_xxxxxx_xxxxxpredictiveHigh
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxpredictiveLow
356Argumentxx/xxxx/xxxxxxxxxxxpredictiveHigh
357ArgumentxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxxpredictiveLow
360Argumentxxx_xxpredictiveLow
361Argumentxx-xxxpredictiveLow
362ArgumentxxxxxxxpredictiveLow
363Argumentxx/xx/xx/xx/xpredictiveHigh
364ArgumentxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366Argumentxxxxxxx/xxxxxxxxpredictiveHigh
367Argumentxxxx xxxx/xxxxxxxxxxxpredictiveHigh
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373Argumentxxxx/xxxxxxxpredictiveMedium
374Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
375ArgumentxxxxpredictiveLow
376Argumentxxxx-xxx-xxxxxxxxxpredictiveHigh
377ArgumentxxxxxxxxpredictiveMedium
378Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
379Argumentxxxxxxx_xxpredictiveMedium
380Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
381ArgumentxxxxxxxpredictiveLow
382Argumentxxxxx_xx/xxxxxpredictiveHigh
383Argumentxxx_xxxxx_xxpredictiveMedium
384ArgumentxxxxpredictiveLow
385Argumentxxxx/xxxxxx/xxxx_xxpredictiveHigh
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxpredictiveLow
388ArgumentxxxxxxxpredictiveLow
389ArgumentxxxxpredictiveLow
390Argumentxxxxx_xxxx_xxxxpredictiveHigh
391ArgumentxxxxxxxpredictiveLow
392Argumentxxxx_xxxxx/xxxx_xxxxxxxpredictiveHigh
393Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
394ArgumentxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxpredictiveMedium
396ArgumentxxxxxxpredictiveLow
397Argumentxxxxxxx_xxxxpredictiveMedium
398ArgumentxxxpredictiveLow
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxxxpredictiveLow
401Argumentxxxxxx_xxxxxxpredictiveHigh
402Argumentxxxxxx_xxxxpredictiveMedium
403ArgumentxxxxxxxpredictiveLow
404Argumentxxxxxxx_xxxpredictiveMedium
405ArgumentxxxxxxxxxxpredictiveMedium
406ArgumentxxxpredictiveLow
407Argumentxxxx_xxxxpredictiveMedium
408Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
409ArgumentxxxxpredictiveLow
410ArgumentxxxpredictiveLow
411ArgumentxxxxxxxxxpredictiveMedium
412Argumentxxxxx_xxxxpredictiveMedium
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxpredictiveLow
415ArgumentxxxxxxxpredictiveLow
416ArgumentxxxxxpredictiveLow
417Argumentxxx_xxxxxxxpredictiveMedium
418ArgumentxxxpredictiveLow
419ArgumentxxxxxxxxxxxpredictiveMedium
420Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
421ArgumentxxxpredictiveLow
422ArgumentxxxxxpredictiveLow
423Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
424ArgumentxxxxxxpredictiveLow
425ArgumentxxxxxxxxxxxxxxxpredictiveHigh
426ArgumentxxxxxxxxxxxpredictiveMedium
427ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
428ArgumentxxxxxxpredictiveLow
429Argumentxxxxxx_xxxxpredictiveMedium
430ArgumentxxxpredictiveLow
431Argumentxxx/xxxxx/xxxxx/xxxxxx/xxxx-xxxxpredictiveHigh
432ArgumentxxxxpredictiveLow
433ArgumentxxxxxxxxpredictiveMedium
434Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
435ArgumentxxxxxxxxpredictiveMedium
436ArgumentxxxxxxxxpredictiveMedium
437Argumentxxxx xxxxpredictiveMedium
438Argumentxxxxxxxx/xxxxpredictiveHigh
439Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
440Argumentxxxx_xxxxx_xxxxxpredictiveHigh
441ArgumentxxxxxxxpredictiveLow
442ArgumentxxxxxxxpredictiveLow
443Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
444ArgumentxxxxxpredictiveLow
445Argument\xxxx\xxxxpredictiveMedium
446Argument_xxxxpredictiveLow
447Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictiveHigh
448Input Value'"xpredictiveLow
449Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
450Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
451Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
452Input Value<xxxx xxxx-xxxxx="xxxxxxx" xxxxxxx="x; xxx=xxxxx://xxxxx.xxx" />predictiveHigh
453Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
454Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
455Input ValuexxxxxpredictiveLow
456Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
457Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
458Input Valuexxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
459Input ValuexxxxxxxxxxpredictiveMedium
460Pattern|xx xx xx xx|predictiveHigh
461Network PortxxxxxpredictiveLow

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!