Orchard Analysis

IOB - Indicator of Behavior (866)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en790
zh22
fr22
de12
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us602
cn36
ru2
br2
ir2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome22
Microsoft Windows16
Google Android10
Unisoc T6108
Unisoc T6068

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.96CVE-2010-0966
3jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.08CVE-2019-7550
4jforum cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001170.05CVE-2012-5337
5JForum Login input validation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001570.06CVE-2012-5338
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.96CVE-2007-0354
7School Club Application System cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000720.22CVE-2022-1288
8Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.37
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.62
10Cute Http File Server Search cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.11CVE-2023-4118
11Joomla CMS sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.975530.04CVE-2015-7297
12Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.00CVE-2023-4712
13Microsoft Windows Server Service unrestricted upload8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.714690.03CVE-2022-30216
14Kamailio SIP Message build_res_buf_from_sip_req input validation8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.832130.00CVE-2018-14767
15HTC One/Sense Mail Client certificate validation4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.04CVE-2013-10001
16Samsung Smartphone RPMB ldfw buffer overflow5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-23431
17Apache HTTP Server mod_lua Multipart Parser r:parsebody out-of-bounds write8.58.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.088080.03CVE-2021-44790
18OpenBSD OpenSSH X11 Forwarding 7pk security9.89.1$25k-$100k$0-$5kUnprovenOfficial Fix0.003650.03CVE-2016-1908
19Linux Foundation Xen EFLAGS Register SYSENTER input validation6.25.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000620.05CVE-2013-1917
20phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.15CVE-2005-3791

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (241)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php/news/admin/lists/zhuanpredictiveHigh
2File/admin/bookings/view_details.phppredictiveHigh
3File/admin/edit.phppredictiveHigh
4File/admin/maintenance/view_designation.phppredictiveHigh
5File/admin/profile/save_profilepredictiveHigh
6File/admin/reports.phppredictiveHigh
7File/api/v1/chat.getThreadsListpredictiveHigh
8File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
9File/bin/shpredictiveLow
10File/cgi-bin/luci/api/diagnosepredictiveHigh
11File/cgi-bin/R19.9/easy1350.plpredictiveHigh
12File/classes/conf/db.properties&config=filemanager.config.jspredictiveHigh
13File/coders/palm.cpredictiveHigh
14File/collection/allpredictiveHigh
15File/dcim/rack/predictiveMedium
16File/EditEventTypes.phppredictiveHigh
17File/endpoint/add-user.phppredictiveHigh
18File/etc/groupspredictiveMedium
19File/file/upload/1predictiveHigh
20File/formSetPortTrpredictiveHigh
21File/forum/away.phppredictiveHigh
22File/general/system/interface/theme_set/save_image.phppredictiveHigh
23File/goform/exeCommandpredictiveHigh
24File/goform/SetDDNSCfgpredictiveHigh
25File/goform/setsambacfgpredictiveHigh
26File/goform/wlanPrimaryNetworkpredictiveHigh
27File/index.php?module=help_pages/pages&entities_id=24predictiveHigh
28File/index.php?zone=settingspredictiveHigh
29File/xx-xx/xxxxxxx/__xxx/xxxxxxxx/xxx_xxxxxxxxpredictiveHigh
30File/xxxx/xxx/xxxxpredictiveHigh
31File/xxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
32File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
33File/xxxxx-xxxx-xxxxxxx/predictiveHigh
34File/xxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
35File/xxxxxxxx/xxxpredictiveHigh
36File/xxxx/xxx/x/xxxxxxpredictiveHigh
37File/xxxx/xxxxx/predictiveMedium
38File/xxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
39File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
40File/xxxxxx/xxxxxxx.xxpredictiveHigh
41File/xxxpredictiveLow
42File/xxxxxxx/predictiveMedium
43File/xxxxxxpredictiveLow
44File/xxxxxxxpredictiveMedium
45File/xxx/xxxx/xxxxxpredictiveHigh
46File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
47Filexxx/xxxx_xxxx.xxxpredictiveHigh
48Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
49Filexxxxxxx.xxxpredictiveMedium
50Filexxx_xxxxxxx.xxxpredictiveHigh
51Filexxxxx.xxx?xxxx=xxxx-xxxxxpredictiveHigh
52Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxx.xxxpredictiveHigh
54Filexxxxx_xxxxxxx.xxxpredictiveHigh
55Filexxxx/xxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxx.xxxpredictiveHigh
58Filexxx/xxxxxx/xxxx.xxpredictiveHigh
59Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
60Filex/xx/xxxxx/xxxxxxxx.xpredictiveHigh
61Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxx.xxxpredictiveHigh
64Filexxxxxx.xxxpredictiveMedium
65Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveHigh
66Filexxx.xxxxxxx.xxxxxx.xxx.xxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxx_xxx.xxxpredictiveHigh
68Filexxxxxxxxxxx.xpredictiveHigh
69Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
71Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxx_xxx.xxxpredictiveMedium
73Filexxxx/xxxxx.xxpredictiveHigh
74Filexxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxx/xxx/xxxx/xxxx.xpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxx.xxxpredictiveMedium
79Filexxxxxxxx/xxxx.xxpredictiveHigh
80Filexxxx_xxxxxxx.xpredictiveHigh
81Filexxx.xxxpredictiveLow
82Filexxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxx/xxxxxx.xxxpredictiveHigh
87Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
88Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveHigh
92Filexx_xxxxx.xxxpredictiveMedium
93Filexxx/xxx_xxxxxxx_xx.xpredictiveHigh
94Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveHigh
95Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
96Filexxxxxxxxxxxx.xxpredictiveHigh
97Filexxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxx_xxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxxxxx.xpredictiveHigh
100Filexxxxxxx.xxxxxxx.xxxpredictiveHigh
101Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
102Filexxx_xxxxx_xxxx.xpredictiveHigh
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxx_xxxx.xxxpredictiveMedium
105Filexxxxxxx.xxxxpredictiveMedium
106Filexxxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
114Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
115Filexxxxxx.xpredictiveMedium
116Filexxxx_xxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
118Filexxx.xxxxx/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
120Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
121Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxx_xxxx_xxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxx.xxpredictiveHigh
126Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxx-xxxxx.xxxpredictiveHigh
128Filexxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
129Filexxxxxx_xxxxxxxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxxxxx.xpredictiveMedium
131Filexxx-xxxxx.xxxpredictiveHigh
132Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
133Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
134Filexx-xxxxxxxxxxx.xxxpredictiveHigh
135Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
136Filexx-xxxxxxxx.xxxpredictiveHigh
137File\xxxxx\xxxxxxxxx_xxxx.xxxpredictiveHigh
138File\xxxxx\xxxxxxx.xxx.xxxpredictiveHigh
139File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
140File~/xxxxxxxx/xxxxxxxx/xxxxxx/xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
141File~/xxx-xxx-xxxx.xxxpredictiveHigh
142File~/xxxxpredictiveLow
143Library/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
144Libraryxx_xxxxxx.xxxpredictiveHigh
145Libraryxxxxxx.xxxpredictiveMedium
146Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
147Libraryxxxxxx.xxpredictiveMedium
148Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
149Libraryxxxxxxx.xxxpredictiveMedium
150Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
151ArgumentxxxxxxpredictiveLow
152Argumentxxx xxxxxxxxpredictiveMedium
153Argumentxxxxxxxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
154ArgumentxxxxxxxxpredictiveMedium
155ArgumentxxxxxxxxpredictiveMedium
156Argumentxxxxx_xxxxxxxxxxxpredictiveHigh
157Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHigh
158Argumentxxxxxxx-xxxxxpredictiveHigh
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxxpredictiveLow
161ArgumentxxxxxxxxpredictiveMedium
162ArgumentxxxxxxxpredictiveLow
163Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
164Argumentxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxxx/xxxxxxxx/xxxx_xxxxxpredictiveHigh
165ArgumentxxxxxxxpredictiveLow
166Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
167ArgumentxxpredictiveLow
168ArgumentxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxpredictiveLow
170Argumentx-xxxxpredictiveLow
171Argumentxx_xxxxpredictiveLow
172ArgumentxxxxxxpredictiveLow
173Argumentxxx_xxxx_xxxxpredictiveHigh
174ArgumentxxxxpredictiveLow
175Argumentxxxx/xxxxxpredictiveMedium
176Argumentxxxxxx_xxxpredictiveMedium
177Argumentxxxxx_xxxxpredictiveMedium
178Argumentxxxxx xxxxxxxpredictiveHigh
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxpredictiveLow
181Argumentxxxx_xxxxxpredictiveMedium
182ArgumentxxxxxxxxpredictiveMedium
183ArgumentxxpredictiveLow
184Argumentxx/xxxxpredictiveLow
185Argumentxxxxx_xxxxpredictiveMedium
186ArgumentxxxpredictiveLow
187ArgumentxxxxxxxxpredictiveMedium
188ArgumentxxpredictiveLow
189Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
190ArgumentxxxxxxpredictiveLow
191Argumentxxxxxxx_xxpredictiveMedium
192ArgumentxxxxxxxxxxxxxxpredictiveHigh
193ArgumentxxxxxxpredictiveLow
194ArgumentxxxxxxxxxxpredictiveMedium
195Argumentxxxxxx xxx xxxxxx(x)predictiveHigh
196ArgumentxxxxpredictiveLow
197ArgumentxxxxpredictiveLow
198ArgumentxxxxxxxxpredictiveMedium
199ArgumentxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxxxpredictiveLow
202ArgumentxxxxpredictiveLow
203ArgumentxxxxxxxxpredictiveMedium
204Argumentxxxxxxx_xxxxpredictiveMedium
205ArgumentxxxxxxxxpredictiveMedium
206Argumentxxxx-xxxxxxxpredictiveMedium
207ArgumentxxxxxpredictiveLow
208Argumentxx-xxxxxxpredictiveMedium
209Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxpredictiveLow
213Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
214ArgumentxxxxxxxxpredictiveMedium
215Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
216ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
217ArgumentxxxxxxpredictiveLow
218Argumentxxxx_xxxxpredictiveMedium
219Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
220ArgumentxxxpredictiveLow
221ArgumentxxxpredictiveLow
222Argumentxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
223ArgumentxxxxpredictiveLow
224ArgumentxxxxxpredictiveLow
225ArgumentxxpredictiveLow
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxpredictiveLow
228ArgumentxxxxxxxxxxxpredictiveMedium
229ArgumentxxxpredictiveLow
230ArgumentxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232Argumentxxxx_xxxxxpredictiveMedium
233Argumentxx_xxxxpredictiveLow
234Argument[xxxx]=xxxxx.xxxpredictiveHigh
235Argument主题predictiveLow
236Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
237Input Value<xxxxxxxx>\xpredictiveMedium
238Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
239Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
240Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
241Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!