MadoMiner Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en910
zh28
ru24
sv12
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn430
us266
vn212
ru30
ie18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Google Android18
Linux Kernel16
Apple iOS16
Mozilla Firefox12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009367.70CVE-2020-15906
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.00CVE-2010-0966
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.00CVE-2007-0354
8Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-35080
9nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.41CVE-2020-12440
10Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.04CVE-2021-28125
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.81
12Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
13Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
14NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.48

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
161.130.31.174MadoMiner10/30/2018verifiedHigh
2XXX.X.X.XxxxxxxxxxXxxxxxxxx10/30/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (357)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/api/runscriptpredictiveHigh
7File/api/v1/snapshotspredictiveHigh
8File/auth/auth.php?user=1predictiveHigh
9File/boaform/device_reset.cgipredictiveHigh
10File/cgi-bin/cstecgi.cgipredictiveHigh
11File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
12File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
13File/cgi-bin/nas_sharing.cgipredictiveHigh
14File/cgi-bin/system_mgr.cgipredictiveHigh
15File/cgi-bin/wlogin.cgipredictiveHigh
16File/cgi/cpaddons_report.plpredictiveHigh
17File/common/dict/listpredictiveHigh
18File/debug/pprofpredictiveMedium
19File/DXR.axdpredictiveMedium
20File/forum/away.phppredictiveHigh
21File/goform/DhcpListClientpredictiveHigh
22File/goform/goform_get_cmd_processpredictiveHigh
23File/HNAP1/predictiveLow
24File/hrm/leaverequest.phppredictiveHigh
25File/importexport.phppredictiveHigh
26File/install/predictiveMedium
27File/Interface/DevManage/VM.phppredictiveHigh
28File/main/doctype.phppredictiveHigh
29File/main/webservices/additional_webservices.phppredictiveHigh
30File/mcpredictiveLow
31File/ndmComponents.jspredictiveHigh
32File/net/bluetooth/rfcomm/core.CpredictiveHigh
33File/oauth/idp/.well-known/openid-configurationpredictiveHigh
34File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
35File/pdfpredictiveLow
36File/register.phppredictiveHigh
37File/registrar/predictiveMedium
38File/remote/put_filepredictiveHigh
39File/setting/NTPSyncWithHostpredictiveHigh
40File/spip.phppredictiveMedium
41File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
42File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
43File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
45File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
46File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
47File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
48File/xxxxxxx/xxxx.xxxpredictiveHigh
49File/xxx/xxx/xxxx-xx/xxpredictiveHigh
50File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
51File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
52File/xxx/xxxxxxxx.xxxpredictiveHigh
53File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
54File/xx/xxxxx.xxxpredictiveHigh
55Filexxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxx.xxxpredictiveLow
59Filexxxxx.xxxpredictiveMedium
60Filexxxxx.xxxxpredictiveMedium
61Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
62Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
64Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxx_xxxxxx.xxxpredictiveHigh
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
69Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
70Filexxxxxxx.xpredictiveMedium
71Filexxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxx.xxpredictiveMedium
74Filexxxxxxx/xxxxx/xxxx/predictiveHigh
75Filexxxxxxx.xxxxpredictiveMedium
76Filexxx/xxxxxpredictiveMedium
77Filexxxxxx.xpredictiveMedium
78Filexxxxx/xxx-xxxxxx.xpredictiveHigh
79Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
80Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
81Filexxxx.xpredictiveLow
82Filexxx-xxxx.xxxpredictiveMedium
83Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
84Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
85Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
88Filexxxxxx/xxx.xpredictiveMedium
89Filexxxxxx/xxx.xpredictiveMedium
90Filexxxxx-xxxxxxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxx/x.xpredictiveMedium
94Filexxxx/xxxxxx.xxxxpredictiveHigh
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
102Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx_xx.xxpredictiveMedium
105Filexxxxxxx.xpredictiveMedium
106Filexxxx-xxxx.xpredictiveMedium
107Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
108Filexxxx.xxxpredictiveMedium
109Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxx.xxxxpredictiveMedium
112Filexx-xxxxxxx/xxxxxxxpredictiveHigh
113Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
116Filexxxxxxxxx.xxxpredictiveHigh
117Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxx.xpredictiveLow
120Filexxxx_xxxx.xpredictiveMedium
121Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxxx.xpredictiveMedium
129Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xpredictiveLow
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxxx.xpredictiveLow
134Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
135Filexxxxxxx/xxxx.xpredictiveHigh
136Filexxxxxxx.xxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxxxx/xx.xpredictiveHigh
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxx.xxx.xxxpredictiveHigh
144Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
145Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
146Filexxx/xxx/xx_xxx.xpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxx_xxxx.xxxpredictiveMedium
149Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
150Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
151Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxx.xxxxpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxxxx-xxxxxx.xxxpredictiveHigh
157Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
158Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxx.xxxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxpredictiveMedium
165Filexxx.xxxpredictiveLow
166Filexx_xxx.xxpredictiveMedium
167Filexxxxxx.xxpredictiveMedium
168Filexxxxxxx/xxxxxxxxxxpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxx-xxxxx.xxxpredictiveHigh
171Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxx_xxxxxxx.xxxpredictiveHigh
174Filexx_xxxxx_xxxx.xxxpredictiveHigh
175Filexxx.xxxxpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
179Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxx_xxxxxxx.xpredictiveHigh
182Filexxxx-xxxxx.xxxpredictiveHigh
183Filexxxx-xxxxx.xxxpredictiveHigh
184Filexxxx-xxxxxxxx.xxxpredictiveHigh
185Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
186Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxx-xxx.xxxpredictiveHigh
189Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
192Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx/xxxxxxxxpredictiveHigh
194Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
195Filexxxx_xxxxx.xxxpredictiveHigh
196Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
197Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
198Filexx/xxxxxxxxx/xxpredictiveHigh
199Filexxxxxx.xxxpredictiveMedium
200Filexxx_xxxxx.xxxxpredictiveHigh
201Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
202Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxxxxx.xxxpredictiveHigh
204Filexxxxxx.xxxpredictiveMedium
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxxxx.xxxpredictiveMedium
207Filexx.xxxxxx/xxxxxxx/predictiveHigh
208Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
209Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
210Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
211Filexx-xxxxxxxxxxx.xxxpredictiveHigh
212Filexx/xx/xxxxxpredictiveMedium
213Filexxxx.xxpredictiveLow
214File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
215File{{xxxxxxxx}}/xxxxxpredictiveHigh
216Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
217Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
218Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
219Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
220Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
221Libraryxxx/xxxx.xpredictiveMedium
222Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
223Libraryxxx/xxx.xpredictiveMedium
224Libraryxxxxxx.xxxpredictiveMedium
225Libraryxxxxx.xxxpredictiveMedium
226Libraryxxxxxxx.xxxpredictiveMedium
227Libraryxxxxxx.xxxpredictiveMedium
228Argument.xxxxxxxxpredictiveMedium
229Argumentxx/xxpredictiveLow
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxxxxxxpredictiveHigh
234ArgumentxxxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxx_xxxpredictiveMedium
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241ArgumentxxxxxxxxxxpredictiveMedium
242ArgumentxxxpredictiveLow
243ArgumentxxxxxxxpredictiveLow
244Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
247Argumentxxxx_xxpredictiveLow
248ArgumentxxxxxpredictiveLow
249Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
250ArgumentxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxxxxxxxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255ArgumentxxxpredictiveLow
256ArgumentxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
260ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
261Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
262Argumentxx_xxxxpredictiveLow
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265Argumentxxxxxxxxx/xxxxxxpredictiveHigh
266Argumentxx=xxxxxx)predictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxx_xxxxpredictiveMedium
269ArgumentxxxxpredictiveLow
270ArgumentxxpredictiveLow
271ArgumentxxpredictiveLow
272ArgumentxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274ArgumentxxxpredictiveLow
275Argumentxxx_xxxxxxxxpredictiveMedium
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxxxxxpredictiveHigh
279Argumentxxxxxxxxx/xxxxxpredictiveHigh
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxxx_xxxxxxx_xxxpredictiveHigh
287Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
291Argumentxxx_xxxpredictiveLow
292ArgumentxxxxxxxxxpredictiveMedium
293Argumentxx_xxpredictiveLow
294Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
295ArgumentxxpredictiveLow
296ArgumentxxxxpredictiveLow
297Argumentxxxxx_xxxx_xxxxpredictiveHigh
298Argumentxxx_xxxxxxxxpredictiveMedium
299Argumentxxxx_xxxx_xxxxpredictiveHigh
300Argumentxxx/xxxxpredictiveMedium
301ArgumentxxxxxxxxxxxxxxxpredictiveHigh
302ArgumentxxxxxxxpredictiveLow
303Argumentxxxxxxx_xx[xxxxx]predictiveHigh
304ArgumentxxxxxxxxxxxxpredictiveMedium
305ArgumentxxxxpredictiveLow
306Argumentxxxx_xxxpredictiveMedium
307ArgumentxxxxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxpredictiveMedium
311Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
312Argumentxxxx_xxxxpredictiveMedium
313Argumentxxxxxx_xxpredictiveMedium
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
318Argumentxxxx_xxpredictiveLow
319Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
320ArgumentxxxxxxpredictiveLow
321Argumentxxxxxxx[]predictiveMedium
322Argumentxxx_xxxxxpredictiveMedium
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxxxxxxxxpredictiveHigh
326Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
327ArgumentxxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
333ArgumentxxxxxxxxxpredictiveMedium
334Argumentxxx_xxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxpredictiveLow
337ArgumentxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339Argumentx-xxxxxxxxx-xxxpredictiveHigh
340Argumentx-xxxxxxxxx-xxxxpredictiveHigh
341ArgumentxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxpredictiveLow
344Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
345Input Value%xxpredictiveLow
346Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
347Input Value../../../xxx/xxxxxxpredictiveHigh
348Input Value/%xxpredictiveLow
349Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
350Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
351Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
352Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
353Input ValuexxxxxxpredictiveLow
354Input Value\xpredictiveLow
355Pattern|xx|predictiveLow
356Network Portxxx/xxx (xxx)predictiveHigh
357Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!