Turla Analysis

IOB - Indicator of Behavior (839)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en784
ru14
it10
zh10
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

fr584
us164
at12
cn12
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Google Chrome22
Google Android10
Mozilla Firefox10
Microsoft Office8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.29CVE-2016-6210
2Atlassian JIRA Server/Data Center Endpoint custom cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2021-43942
3Foxit 3D Plugin PDF File use after free5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2019-6984
4Dell EMC ESRS Policy Manager JMX Service config9.09.0$5k-$25k$5k-$25kNot DefinedNot Defined0.058930.02CVE-2018-15764
5DIESER Profields - Project Custom Fields Access Control access control8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002630.00CVE-2018-16281
6Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
7Twilio Authy race condition4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2020-24655
8Hgiga MailSherlock URL Parameter sql injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001190.00CVE-2021-22848
9shescape _Shescape_ argument injection5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000810.00CVE-2021-21384
10LUCY Security Awareness Software Migration Tool static unrestricted upload8.57.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.010190.00CVE-2021-28132
11Google Android platform.h sound_trigger_event_alloc out-of-bounds write6.56.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2021-0464
12Apple iOS/iPadOS WebKit memory corruption6.36.0$100k and more$5k-$25kNot DefinedOfficial Fix0.002180.00CVE-2021-1844
13AfterLogic Aurora/WebMail Pro DAV DAVServer.php pathname traversal7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002900.03CVE-2021-26293
14Mozilla Firefox/Firefox ESR Private Browsing Persistent information disclosure6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.005540.00CVE-2017-7843
15Foxit Reader XFA Object use after free7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.012300.00CVE-2018-17669
16IBM Maximo Asset Management Incomplete Fix access control8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.000930.03CVE-2018-1524
17jQuery dataType script.js Cross-Domain cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006600.04CVE-2015-9251
18QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.08CVE-2024-26328
19Sony PS4/PS5 exFAT UVFAT_readupcasetable heap-based overflow6.86.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000660.11CVE-2022-3349
20Microsoft Outlook denial of service5.95.1$5k-$25k$0-$5kUnprovenOfficial Fix0.000670.00CVE-2022-35742

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (60)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.255.93.228Turla12/23/2020verifiedHigh
245.33.24.14545-33-24-145.ip.linodeusercontent.comTurla05/21/2024verifiedHigh
345.79.93.8745-79-93-87.ip.linodeusercontent.comTurla05/21/2024verifiedHigh
445.153.241.162Turla07/29/2022verifiedHigh
562.12.39.117TurlaWaterbug12/21/2020verifiedHigh
662.68.73.57TurlaWaterbug12/21/2020verifiedHigh
762.212.226.118TurlaWaterbug12/21/2020verifiedHigh
865.109.179.67static.67.179.109.65.clients.your-server.deTurla05/21/2024verifiedHigh
966.178.107.140TurlaWhitebear12/21/2020verifiedHigh
1070.32.39.219am-smartsales.comTurla12/21/2020verifiedHigh
1172.232.222.58HOST.MJSHOSTING.COMTurlaWaterbug12/21/2020verifiedHigh
1274.50.80.35vps2770870.trouble-free.netTurla05/21/2024verifiedHigh
13XX.XXX.XX.XXXxxxx12/21/2020verifiedHigh
14XX.XXX.XX.XXXXxxxx07/29/2022verifiedHigh
15XX.XX.XXX.XXxxxxx.xx-xxxx.xxxXxxxx12/23/2020verifiedHigh
16XX.XX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
17XX.XXX.XX.XXXXxxxx01/01/2021verifiedHigh
18XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
19XX.XX.XXX.XXXxxxxxx.xx.xx.xxx.xxx.xxxxxxxxx.xxxxxx.xxXxxxxXxxxxxxx12/21/2020verifiedHigh
20XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxx-xxxxxxx.xxxXxxxxXxxxxxxx12/21/2020verifiedHigh
21XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxx-xxxxxxx.xxxXxxxxXxxxxxxx12/21/2020verifiedHigh
22XX.XXX.XXX.XXxxxx.xxxxxx.xxxxXxxxx05/21/2024verifiedHigh
23XX.XXX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
24XX.XXX.XX.XXXXxxxx05/21/2024verifiedHigh
25XX.XX.XX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxxx03/22/2022verifiedHigh
26XX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
27XX.XXX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
28XX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
29XX.XX.XXX.XXXxxxxx.xxxxxxx.xxXxxxx12/23/2020verifiedHigh
30XX.XXX.XXX.XXXXxxxx12/21/2020verifiedHigh
31XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx05/21/2024verifiedHigh
32XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx07/29/2022verifiedHigh
33XXX.XX.XX.Xxxxxxx.xxxxxxx.xxxXxxxx12/23/2020verifiedHigh
34XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/21/2024verifiedHigh
35XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/21/2024verifiedHigh
36XXX.XXX.XX.XXxxxxxxx.xxxXxxxxXxxxxxx03/22/2022verifiedHigh
37XXX.XXX.XXX.XXXXxxxx12/21/2020verifiedHigh
38XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/21/2024verifiedHigh
39XXX.XXX.XX.XXXxxxx12/21/2020verifiedHigh
40XXX.XX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
41XXX.XX.XX.XXXxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
42XXX.XX.XXX.XXXxxxxXxxxxxxx12/21/2020verifiedHigh
43XXX.XXX.X.XXXxxxx12/22/2020verifiedHigh
44XXX.XXX.X.XXXxxxx12/22/2020verifiedHigh
45XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
46XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
47XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
48XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
49XXX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxx.xxXxxxxXxxxxxxx12/21/2020verifiedHigh
50XXX.XXX.XX.XXXxxxx12/21/2020verifiedHigh
51XXX.XXX.XX.XXXxxx-xx.xxxxx.xxxxxxx.xxXxxxxXxxxxxxx12/21/2020verifiedHigh
52XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx12/21/2020verifiedHigh
53XXX.X.XX.XXXxxxxXxxxxxxx12/21/2020verifiedHigh
54XXX.X.XX.XXXxxxxXxxxxxxx12/21/2020verifiedHigh
55XXX.XX.XX.XXXxxxxxx-xxx.xx.xx.xxx.xx-xxxx.xxxxXxxxx12/21/2020verifiedHigh
56XXX.XX.XX.XXXXxxxx05/21/2024verifiedHigh
57XXX.XX.XX.XXXXxxxx05/21/2024verifiedHigh
58XXX.XXX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
59XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
60XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxx.xxxXxxxx12/21/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (202)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%APPDATA%\Securepoint SSL VPNpredictiveHigh
2File/about.phppredictiveMedium
3File/admin/index2.htmlpredictiveHigh
4File/Api/ASFpredictiveMedium
5File/etc/shadowpredictiveMedium
6File/etc/target/saveconfig.jsonpredictiveHigh
7File/execpredictiveLow
8File/form/index.php?module=getjsonpredictiveHigh
9File/hcms/admin/index.php/language/ajaxpredictiveHigh
10File/jsonrpcpredictiveMedium
11File/pms/admin/crimes/manage_crime.phppredictiveHigh
12File/product.phppredictiveMedium
13File/ram/pckg/advanced-tools/nova/bin/netwatchpredictiveHigh
14File/redpass.cgipredictiveMedium
15File/registerCpepredictiveMedium
16File/rest/collectors/1.0/template/custompredictiveHigh
17File/sitecore/shell/Invoke.aspxpredictiveHigh
18File/system?action=ServiceAdminpredictiveHigh
19File/uncpath/predictiveMedium
20File/UploadspredictiveMedium
21File/User/saveUserpredictiveHigh
22File/webapps/Bb-sites-user-profile-BBLEARN/profile.formpredictiveHigh
23File/wp-admin/customization.phppredictiveHigh
24Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveHigh
25Filexxxxxx/xxxxxxxxxxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
28Filexxxxx/xxxxx.xxxpredictiveHigh
29Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
30Filexxxxx_xxxxxx.xxxpredictiveHigh
31Filexxx_xxxx.xxpredictiveMedium
32Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
33Filexxxxx_xxxx.xxxpredictiveHigh
34Filexxx.xxxpredictiveLow
35Filex:\xxxxxxxxxxxxx\predictiveHigh
36Filex:\xxxxxxxxxxxx\predictiveHigh
37Filex:\xxxpredictiveLow
38Filex:\xxxxxxxxxx.xxx\predictiveHigh
39Filexxxxxxxx.xxxpredictiveMedium
40Filexxxxxx.xpredictiveMedium
41Filexxxxx/predictiveLow
42Filexxx-xxx/xx.xxxpredictiveHigh
43Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
44Filexxxxx.xxxpredictiveMedium
45Filexxx.xxxpredictiveLow
46Filexxxxx/xxx_xxxxx.xpredictiveHigh
47Filexxxxxx/xxx.xpredictiveMedium
48Filexxxxxxx.xxxpredictiveMedium
49Filexxxx.xxpredictiveLow
50Filexxxxxxxx_xxxx.xxpredictiveHigh
51FilexxxxxxxpredictiveLow
52Filexxxxxx/xxx.xxxpredictiveHigh
53Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxx.xxxpredictiveMedium
55Filexxxxxxxxx.xxxpredictiveHigh
56Filexxxx/xxxxxxx.xpredictiveHigh
57Filexxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxx.xpredictiveMedium
59Filexxx.xxxpredictiveLow
60Filexxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxx/xxxx/xxxxxxx/xxxxxxx_xxx.xpredictiveHigh
63Filexxxxxxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxx.xpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxx/xxxx/xxxx.xpredictiveHigh
69Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
70Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
71Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
72Filexxxx.xxpredictiveLow
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxx.xxxpredictiveLow
75Filexxxx.xxxpredictiveMedium
76Filexxxxxxxxx.xxpredictiveMedium
77Filexxx-xxxxx.xpredictiveMedium
78Filexxxx_xxxx.xpredictiveMedium
79Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
80Filexx/xxxx/xxx/xxxxxx_xxxx.xpredictiveHigh
81Filexxxx.xxxpredictiveMedium
82Filexxx.xxxpredictiveLow
83Filexxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxx_xxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
85Filexxxxx.xxpredictiveMedium
86Filexxxxx.xxxpredictiveMedium
87Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
88Filexxxxx_xxxxx.xxxpredictiveHigh
89Filexxxx/xxxxpredictiveMedium
90Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
91Filexxxxxx.xpredictiveMedium
92Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxx/xx_xxxxx.xpredictiveHigh
95Filexxxxxxxxxxx/xx_xxxxxxxxxx.xpredictiveHigh
96Filexxxxxxxxxx/xxx/xxxxxx.xpredictiveHigh
97Filexxxxx.xxxxpredictiveMedium
98Filexxx_xxxxx_xxxxx.xpredictiveHigh
99Filexxxxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
100Filexx_xxxxxx.xpredictiveMedium
101Filexxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xpredictiveMedium
103Filexxxxxxx/xxx/xxxxx/xxxxx.xxxxxx.xxxpredictiveHigh
104Filexxxxxxx.xxpredictiveMedium
105Filexxxx.xxxpredictiveMedium
106Filexxxxxxxx/xxxxxx.xpredictiveHigh
107Filexxxxxx/xxxxxx/xxxxxxpredictiveHigh
108Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
110Filexxxxxxxx_xxxx.xxxpredictiveHigh
111Filexxxxxx.xxpredictiveMedium
112Filexxxxxx.xxxx.xxxpredictiveHigh
113Filexxxx-xxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxx-xxxxxxxx.xxxpredictiveHigh
117Filexxxx_xxxxx.xpredictiveMedium
118Filexxxx.xxxxpredictiveMedium
119Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxx/xxxxx.xxpredictiveHigh
122Filexxxx_xxxxxxx.xxxpredictiveHigh
123Filexxx/xxx-xxxxxxx-xxxx.xxxpredictiveHigh
124Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
127Filexx-xxxxx.xxxpredictiveMedium
128Filexx-xxxxxxxxx.xxxpredictiveHigh
129Libraryxxxxxxxxx.xxxpredictiveHigh
130Libraryxx/xxx/xxxxxxx.xxxpredictiveHigh
131Libraryxxxxxxxx.xxxpredictiveMedium
132Libraryxxxxxxxxxx.xxxpredictiveHigh
133Libraryxxxxxx.xxxpredictiveMedium
134Libraryxxxxxxxx.xxxpredictiveMedium
135LibraryxxxxxxpredictiveLow
136Libraryxxxxx.xxxpredictiveMedium
137ArgumentxxxxxxxxxxpredictiveMedium
138ArgumentxxxpredictiveLow
139Argumentxxx_xxxpredictiveLow
140ArgumentxxxxpredictiveLow
141ArgumentxxxxxxxxxxxpredictiveMedium
142ArgumentxxxxxxxxpredictiveMedium
143Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveHigh
144Argumentxx_xx_xxxxxxx_xxxxx_xxxxx_xxxxx_xx/xx_xx_xxxxxxx_xxxxx_xxx_xxxx/xx_xx_xxxxxxx_xxxxx_xx_xxx/xxxxxxx_xxxx_xxxx/xx_xx_xxxxxxx_xxxxx_xx_xxxpredictiveHigh
145ArgumentxxxpredictiveLow
146ArgumentxxxxxxxxxxpredictiveMedium
147ArgumentxxxxpredictiveLow
148ArgumentxxxpredictiveLow
149ArgumentxxxxxxxxxxpredictiveMedium
150ArgumentxxxxxxxxxxxpredictiveMedium
151ArgumentxxxpredictiveLow
152ArgumentxxxxxxxxpredictiveMedium
153ArgumentxxxxpredictiveLow
154ArgumentxxxxpredictiveLow
155ArgumentxxxxxpredictiveLow
156ArgumentxxxxxxpredictiveLow
157ArgumentxxxxxxxpredictiveLow
158ArgumentxxxxxxpredictiveLow
159ArgumentxxxxpredictiveLow
160Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveHigh
161ArgumentxxpredictiveLow
162ArgumentxxpredictiveLow
163Argumentxx_xxx/xx_xxxpredictiveHigh
164Argumentxxxx_xxxxx_xxx_xxxxxxxpredictiveHigh
165ArgumentxxxxxxxxxpredictiveMedium
166Argumentxxxxxxxx_xxxpredictiveMedium
167ArgumentxxpredictiveLow
168Argumentxxxx xxxxpredictiveMedium
169Argumentxxx_xxpredictiveLow
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxxxxxxpredictiveMedium
172Argumentxxx_xxxxxxx_xxxpredictiveHigh
173Argumentxxx[xxxx_xx]predictiveMedium
174Argumentxxxxxxxxx xxxxxxpredictiveHigh
175Argumentxxxxxxx_xxxxpredictiveMedium
176ArgumentxxxxxxpredictiveLow
177ArgumentxxxxxxpredictiveLow
178ArgumentxxxxxxxxpredictiveMedium
179ArgumentxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxxxxpredictiveMedium
181ArgumentxxxxxxpredictiveLow
182Argumentxxxxxxx xxxxpredictiveMedium
183Argumentxx_xxxxxxxpredictiveMedium
184ArgumentxxxxpredictiveLow
185Argumentxxxx_xxxxxpredictiveMedium
186Argumentxxxx_xxxxpredictiveMedium
187Argumentxxxxx/xxxpredictiveMedium
188Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
189ArgumentxxxxxxxxxxxpredictiveMedium
190Argumentxxxxx_xxxxpredictiveMedium
191Argumentxx_xxpredictiveLow
192Argumentxxxxxxxx-xxxxxxxxxx-xxxxxpredictiveHigh
193ArgumentxxxxpredictiveLow
194ArgumentxxxxpredictiveLow
195ArgumentxxxxxxxpredictiveLow
196ArgumentxxxpredictiveLow
197ArgumentxxxxxxxxpredictiveMedium
198Argumentxxxx_xxxxxx/xxxxx_xxxxxxpredictiveHigh
199Argument_xxxxpredictiveLow
200Argument_xxx_xxxxxxxxxxx_predictiveHigh
201Input Valuexxx_xxxxxxxxpredictiveMedium
202Network Portxxx/xxxx (xx-xxx)predictiveHigh

References (13)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!