AdWind Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en894
de32
zh28
es14
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us792
cn54
ir20
es18
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X38
Oracle Java SE20
Google Chrome18
WordPress14
Oracle Enterprise Manager Grid Control12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00312CVE-2015-1419
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.480.00943CVE-2010-0966
5DameWare Mini Remote Control User ID lstrcpyA memory corruption5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.86159CVE-2005-2842
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.280.00241CVE-2020-12440
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.040.00817CVE-2014-4078
8HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.060.52178CVE-2014-2623
9Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.020.77079CVE-2020-8958
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.790.00000
11Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
12VMware Tools race condition7.77.7$5k-$25k$0-$5kNot DefinedNot Defined0.020.00044CVE-2020-3941
13MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00000
14OpenSSH Readonly Mode sftp-server.c process_open permission5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00660CVE-2017-15906
15Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00100CVE-2009-0296
16EGavilan Media Contact-Form-With-Messages-Entry-Management Addmessage.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00134CVE-2021-44097
17RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.32618CVE-2023-38831
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.600.01302CVE-2007-0354
19SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00059CVE-2022-3585
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.360.00203CVE-2008-5928

IOC - Indicator of Compromise (170)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.5.29.14Adwind12/23/2020verifiedHigh
25.79.79.67Adwind12/23/2020verifiedHigh
35.79.79.70storage205.ntesrv.comAdwind12/23/2020verifiedHigh
45.187.34.231231.34.187.5.in-addr.arpa.dynamic.gestiondeservidor.comAdwind12/23/2020verifiedHigh
55.254.112.21Adwind12/23/2020verifiedHigh
65.254.112.24Adwind12/23/2020verifiedHigh
75.254.112.36Adwind12/23/2020verifiedHigh
85.254.112.56Adwind12/23/2020verifiedHigh
95.254.112.60Adwind12/23/2020verifiedHigh
108.15.0.59Adwind12/23/2020verifiedHigh
1114.3.210.2ae210002.dynamic.ppp.asahi-net.or.jpAdwind12/23/2020verifiedHigh
1223.26.248.208AdWind08/04/2023verifiedHigh
1323.105.131.204mail204.nessfist.comAdWind09/21/2022verifiedHigh
1423.227.196.19823-227-196-198.static.hvvc.usAdwind12/23/2020verifiedHigh
1523.227.199.7223-227-199-72.static.hvvc.usAdwind12/23/2020verifiedHigh
1623.227.199.11823-227-199-118.static.hvvc.usAdwind12/23/2020verifiedHigh
1723.227.199.12123-227-199-121.static.hvvc.usAdwind12/23/2020verifiedHigh
1823.231.23.182mx6.touringul.comAdwind12/23/2020verifiedHigh
1931.31.196.31server31.hosting.reg.ruAdwind12/23/2020verifiedHigh
2031.171.155.72Adwind12/23/2020verifiedHigh
2137.0.14.215AdWind10/20/2022verifiedHigh
2237.61.235.30Adwind12/23/2020verifiedHigh
2343.226.229.92AdWind11/18/2022verifiedHigh
2445.74.38.17AdWind09/21/2022verifiedHigh
2545.138.16.101AdWind10/17/2022verifiedHigh
2645.147.231.41AdWind07/02/2021verifiedHigh
2746.20.33.76Adwind12/23/2020verifiedHigh
2846.183.220.114ip-220-114.dataclub.infoAdWind08/24/2022verifiedHigh
2946.183.222.88ip-222-88.dataclub.infoAdWind03/20/2024verifiedHigh
3046.183.223.64ip-223-64.dataclub.infoAdWind02/28/2024verifiedHigh
3150.7.199.164Adwind12/23/2020verifiedHigh
3251.254.21.25ip25.ip-51-254-21.euAdwind12/23/2020verifiedHigh
3365.99.225.111hv36svg168.neubox.netAdwind12/23/2020verifiedHigh
3466.154.111.3AdWind09/06/2021verifiedHigh
35XX.XXX.X.XXXxxxxx12/23/2020verifiedHigh
36XX.XXX.X.XXXxxxxx12/23/2020verifiedHigh
37XX.XXX.X.XXXXxxxxx12/23/2020verifiedHigh
38XX.XXX.X.XXXXxxxxx12/23/2020verifiedHigh
39XX.XXX.X.XXXXxxxxx12/23/2020verifiedHigh
40XX.XX.X.XXXxx-xx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
41XX.XXX.XX.XXXXxxxxx05/11/2023verifiedHigh
42XX.XXX.XX.XXXxxxxx09/05/2022verifiedHigh
43XX.XXX.XXX.XXXxxxxx09/02/2022verifiedHigh
44XX.XXX.XXX.XXXxxxxx06/08/2021verifiedHigh
45XX.XXX.XXX.XXXxxxxx09/26/2022verifiedHigh
46XX.XXX.XXX.XXxxxxxxXxxxxx12/23/2020verifiedHigh
47XX.XXX.XXX.XXxxxxxxXxxxxx12/23/2020verifiedHigh
48XX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
49XX.XX.XXX.XXxx-xxx-xx.xxxxxxxx.xxxxXxxxxx08/30/2022verifiedHigh
50XX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx09/06/2023verifiedHigh
51XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
52XX.XXX.XXX.XXXXxxxxx12/23/2020verifiedHigh
53XX.XXX.XXX.XXXXxxxxx12/23/2020verifiedHigh
54XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
55XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
56XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
57XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
58XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
59XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
60XXX.XXX.X.XXXxxxxx03/28/2023verifiedHigh
61XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xxxXxxxxx04/19/2021verifiedHigh
62XXX.XXX.XXX.XXXxxxxx09/03/2022verifiedHigh
63XXX.XXX.XXX.XXXXxxxxx11/07/2022verifiedHigh
64XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxXxxxxx09/06/2021verifiedHigh
65XXX.X.X.Xxxxxxxxxx.xxx.xxxXxxxxx12/23/2020verifiedHigh
66XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
67XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxxxxxxxxxxxx.xxx.xxXxxxxx02/02/2022verifiedHigh
68XXX.XXX.XXX.XXXxxxxx10/23/2021verifiedHigh
69XXX.XXX.XXX.XXXxxxxx10/28/2021verifiedHigh
70XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxx12/23/2020verifiedHigh
71XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx02/28/2024verifiedHigh
72XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
73XXX.XX.XX.XXXxxxxx12/23/2020verifiedHigh
74XXX.XX.X.XXXxxx-x-xx-xxx.xxxxxxx-xxx.xxxxxxxXxxxxx12/23/2020verifiedHigh
75XXX.XXX.X.XXXxxxxx12/23/2020verifiedHigh
76XXX.XX.XXX.XXXxxxxx08/30/2021verifiedHigh
77XXX.XXX.XXX.XXXxxxxx02/10/2022verifiedHigh
78XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
79XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
80XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
81XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
82XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
83XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
84XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
85XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
86XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
87XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
88XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
89XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
90XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
91XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
92XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
94XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
95XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
96XXX.XXX.XXX.XXXXxxxxx09/09/2021verifiedHigh
97XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
98XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
99XXX.XX.XX.XXXxxxxx12/23/2020verifiedHigh
100XXX.XX.X.XXxxx-xx-x-xx.xxxxx.xxxx.xx.xxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
101XXX.X.XXX.XXXXxxxxx12/23/2020verifiedHigh
102XXX.XX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
103XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
104XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
105XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
106XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
107XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
108XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
109XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
110XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
111XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
112XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
113XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
114XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
115XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
116XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
117XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
118XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
119XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
120XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
121XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
122XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
123XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
124XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
125XXX.XX.XX.XXXXxxxxx12/16/2021verifiedHigh
126XXX.XX.XX.XXXXxxxxx03/02/2022verifiedHigh
127XXX.XX.XXX.XXxx.xxx.xx.xxx.xxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
128XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxx12/23/2020verifiedHigh
129XXX.XX.XXX.XXxxxxx12/23/2020verifiedHigh
130XXX.XX.XX.XXXxxxx-xxx.xxxxxxx.xxx.xxXxxxxx12/23/2020verifiedHigh
131XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
132XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
133XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
134XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
135XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
136XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
137XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
138XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
139XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
140XXX.XXX.XXX.XXXXxxxxx08/23/2021verifiedHigh
141XXX.XXX.XX.XXXXxxxxx05/03/2021verifiedHigh
142XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx03/26/2021verifiedHigh
143XXX.XXX.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx09/05/2022verifiedHigh
144XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx11/09/2022verifiedHigh
145XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx08/09/2022verifiedHigh
146XXX.XXX.XX.XXXXxxxxx06/10/2021verifiedHigh
147XXX.XX.XX.XXXxxx-xx-xx-xxx.xx.xxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
148XXX.XXX.XX.XXXxxxxx12/23/2020verifiedHigh
149XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxx08/20/2022verifiedHigh
150XXX.X.XX.XXxxxxx07/06/2021verifiedHigh
151XXX.X.XX.XXXxxxxx12/10/2021verifiedHigh
152XXX.XXX.XX.XXXXxxxxx12/04/2022verifiedHigh
153XXX.XX.XXX.XXXXxxxxx12/23/2020verifiedHigh
154XXX.XX.XXX.XXXXxxxxx12/23/2020verifiedHigh
155XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
156XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
157XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
158XXX.XXX.XXX.XXXxxxxx12/23/2020verifiedHigh
159XXX.XXX.XXX.XXXxxxxx12/23/2020verifiedHigh
160XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
161XXX.XXX.XXX.XXxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
162XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxx.xxXxxxxx03/29/2021verifiedHigh
163XXX.XX.XXX.XXXxxxxx09/02/2022verifiedHigh
164XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx02/26/2024verifiedHigh
165XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxXxxxxx12/23/2020verifiedHigh
166XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxx12/23/2020verifiedHigh
167XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
168XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
169XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
170XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (367)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin_giant/add_team_member.phppredictiveHigh
3File/api/admin/system/store/order/listpredictiveHigh
4File/cgi-bin/wapopenpredictiveHigh
5File/common/info.cgipredictiveHigh
6File/csms/?page=contact_uspredictiveHigh
7File/etc/ajenti/config.ymlpredictiveHigh
8File/forum/away.phppredictiveHigh
9File/get_getnetworkconf.cgipredictiveHigh
10File/goform/setmacpredictiveHigh
11File/goform/telnetpredictiveHigh
12File/index.php/signinpredictiveHigh
13File/integrations.jsonpredictiveHigh
14File/lists/admin/predictiveHigh
15File/modules/profile/index.phppredictiveHigh
16File/phppath/phppredictiveMedium
17File/rom-0predictiveLow
18File/services/details.asppredictiveHigh
19File/spip.phppredictiveMedium
20File/tmp/phpglibccheckpredictiveHigh
21File/uncpath/predictiveMedium
22File/uploadpredictiveLow
23File/var/tmp/sess_*predictiveHigh
24Fileacl.cpredictiveLow
25Fileaction.phppredictiveMedium
26Fileactionphp/download.File.phppredictiveHigh
27FileAddmessage.phppredictiveHigh
28Fileadd_comment.phppredictiveHigh
29Fileadmin.phppredictiveMedium
30Fileadmin.php?mod=user&act=delpredictiveHigh
31Fileadmin/admin.phppredictiveHigh
32Fileadmin/content.phppredictiveHigh
33Fileadmin/index.php?id=users/action=edit/user_id=1predictiveHigh
34Fileadmin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1predictiveHigh
35Fileadmin/login.asppredictiveHigh
36Fileadmin_gallery.php3predictiveHigh
37Fileadmin_safe.phppredictiveHigh
38Fileaffich.phppredictiveMedium
39Fileagent/Core/Controller/SendRequest.cpppredictiveHigh
40Fileajax/telemetry.phppredictiveHigh
41FileakeyActivationLogin.dopredictiveHigh
42Filealbum_portal.phppredictiveHigh
43Fileapache-auth.confpredictiveHigh
44Fileapp\contacts\contact_addresses.phppredictiveHigh
45Filearcade.phppredictiveMedium
46Filexxxxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxxxx/xxxx/$xxxx_xxpredictiveHigh
49Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictiveHigh
50Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
52Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
53Filexxxxx.xxxpredictiveMedium
54Filexxx_xxxxx.xxxpredictiveHigh
55Filexxxx_xxx.xxxpredictiveMedium
56Filexxxxxxxxx.xxxxpredictiveHigh
57Filexxx.xpredictiveLow
58Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxx.xxxpredictiveHigh
61Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxx.xpredictiveMedium
63Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
65Filexx_xxxx.xpredictiveMedium
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
68Filexxxxxx.xxxpredictiveMedium
69Filexxxxxxx_xxxx.xxxpredictiveHigh
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxx_xxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxxx.xpredictiveHigh
73FilexxxxpredictiveLow
74Filexxxxxxxx-xxxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxx/xxxxxxxx.xpredictiveHigh
77Filexxxxxxx/xxxxxxx/xxxxxx.xpredictiveHigh
78Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
84Filexxx/xxxxxxxx/xxx.xpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexxxxxxxxxx/xxx.xxpredictiveHigh
88Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexx-xxxxxxx/xxxxxxxpredictiveHigh
96Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveHigh
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxpredictiveMedium
99Filexxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxx-xxxxxxx.xpredictiveHigh
102Filexxxxxx/xxxxxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxx_xx.xpredictiveMedium
105Filexxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxx.xxxpredictiveHigh
107Filexx/xxx/xxxxx.xpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxx.xxxpredictiveMedium
110Filexxx/xxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxx_xxxx.xxxpredictiveHigh
115Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
117Filexxxxxx.xpredictiveMedium
118Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
120Filexxxxx.xxxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxx.xpredictiveLow
123Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxxx.xxx.xpredictiveHigh
126Filexxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxx/xxxxxx_xxxxx.xxx?xxxxxx=xxxxpredictiveHigh
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
131Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
133Filexxxxxx_xxxxxx.xxxpredictiveHigh
134Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
135Filexxx_xxxxxxxx.xpredictiveHigh
136Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxx_xxxx.xxxpredictiveMedium
140Filexx_xx.xpredictiveLow
141Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
142Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
145Filexxxxxxxxxx.xxx.xxxpredictiveHigh
146FilexxxpredictiveLow
147Filexxx_xxxxxxxxx.xxxpredictiveHigh
148Filexxxxx_xxxxxx.xxxpredictiveHigh
149Filexxxx_xxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxx.xxxpredictiveMedium
152Filexxx/xxx.xxxpredictiveMedium
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxx_xxxx.xxxpredictiveHigh
162Filexxxxx.xxxpredictiveMedium
163Filexx_xxxx.xpredictiveMedium
164Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
165Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxx_xxx.xxxpredictiveMedium
168Filexxxxxxx.xpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxx-xxxxxx.xpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxx_xxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxxx.xpredictiveLow
181Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxxx/predictiveLow
183Filexxx_xxx.xpredictiveMedium
184Filexxx.xxxpredictiveLow
185Filexxxx/xxxxxxxx.xxxpredictiveHigh
186Filexxxxx/xxxxxxxx.xxxpredictiveHigh
187Filexxxxx_xxxxx.xxxxpredictiveHigh
188Filexxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
189Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
190Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
191Filexxxxxxxxx.xxpredictiveMedium
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxx_xxx_xxx.xxxpredictiveHigh
194Filexxxxxx.xxxpredictiveMedium
195Filexxx.xxxpredictiveLow
196Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
197Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
198Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
199Filexx-xxxxx/xxxx.xxxpredictiveHigh
200Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
201Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
202Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexx-xxxxx.xxxpredictiveMedium
204Filexxx/xx_xxx.xxxpredictiveHigh
205Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
206File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
207File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
208Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
209Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
210Libraryxxxxxx.xxxpredictiveMedium
211Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
212Libraryxxx/xxx/xxx.xxxx.xxxpredictiveHigh
213Libraryxxxxxxxx/xxx/xx.xxxpredictiveHigh
214Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
215Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
216Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
217Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
218Libraryxxx/x.xpredictiveLow
219Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
220Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
221Libraryxxx/xxxxxxx.xxpredictiveHigh
222LibraryxxxxxxxxxpredictiveMedium
223Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
224Libraryxxxxxxxx.xxxpredictiveMedium
225Libraryxxxxxx.xxxpredictiveMedium
226Libraryxxxxxxxxxx.xxxpredictiveHigh
227Libraryxxxxxx.xxxpredictiveMedium
228Argument$xxxxxxxpredictiveMedium
229Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
230ArgumentxxxxxxxxxxxxpredictiveMedium
231Argumentxxxxxx-xxxxxxxxpredictiveHigh
232ArgumentxxxxxxpredictiveLow
233Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
234ArgumentxxxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236Argumentxxxxx_xxxpredictiveMedium
237Argumentxxxxxx_xxxxpredictiveMedium
238ArgumentxxxxxxxxxxxxxxpredictiveHigh
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxpredictiveLow
245ArgumentxxxxxpredictiveLow
246Argumentxxx_xxpredictiveLow
247ArgumentxxxpredictiveLow
248Argumentxxxx_xxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251Argumentxxxxxx/xxxxxxxpredictiveHigh
252Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxxxxxpredictiveMedium
255Argumentxxxxxx_xxpredictiveMedium
256ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
257Argumentxxxx_xxxpredictiveMedium
258Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
259Argumentxxxx xx xxxxxxxpredictiveHigh
260Argumentxxx_xxxxpredictiveMedium
261Argumentxxx_xxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269Argumentxxxxx_xxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273Argumentxxx_xxxxx_xxpredictiveMedium
274Argumentxxxx=xxxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276Argumentxxxx_xxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278Argumentx_xxxxxxxxpredictiveMedium
279Argumentxxx-xxx-xxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281Argumentxxx_xxxxxxxxxpredictiveHigh
282Argumentxxx_xxxxxxpredictiveMedium
283ArgumentxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
286Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxx_xxpredictiveLow
290Argumentxx_xxxxxpredictiveMedium
291ArgumentxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxx_xxxxxxxpredictiveMedium
294ArgumentxxxxxxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxxpredictiveMedium
296Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
304Argumentxxxxx xxxxxxpredictiveMedium
305ArgumentxxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
308ArgumentxxpredictiveLow
309ArgumentxxxxpredictiveLow
310Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
314ArgumentxxxxxxxxxpredictiveMedium
315Argumentxxxxx_xxxx_xxxxpredictiveHigh
316ArgumentxxxxxxxxxxpredictiveMedium
317Argumentxxxx_xxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxpredictiveLow
320Argumentxxxxxx_xxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326Argumentxxxxxx/xxxxxpredictiveMedium
327ArgumentxxxxxxpredictiveLow
328Argumentxxxxxxx_xxxxxpredictiveHigh
329ArgumentxxxxxxxpredictiveLow
330Argumentxxxxxxx_xxpredictiveMedium
331Argumentxxxxxxx_xxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333Argumentxxx_xxxxpredictiveMedium
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxpredictiveMedium
337ArgumentxxxpredictiveLow
338ArgumentxxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxxxxxpredictiveMedium
340Argumentxxxxx_xxxxpredictiveMedium
341ArgumentxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343Argumentxxxxx_xxxxxxxxpredictiveHigh
344ArgumentxxxxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxxxxxx/xxxxpredictiveHigh
350Argumentxxxx_xx[]predictiveMedium
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353ArgumentxxxpredictiveLow
354ArgumentxxpredictiveLow
355Input Value-xpredictiveLow
356Input Value../predictiveLow
357Input Value../..predictiveLow
358Input Value/xx *predictiveLow
359Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
360Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
361Input Valuexxxxxxxx.+xxxpredictiveHigh
362Input Valuexxxx://xxxx.xxxpredictiveHigh
363Input Value…/.predictiveLow
364Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
365Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
366Network Portxxx/xxxxpredictiveMedium
367Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!