Autoit Analysis

IOB - Indicator of Behavior (476)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en432
ar14
jp8
es8
zh6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us68
de56
io36
la14
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

QNAP QTS8
Google Android6
Google Chrome6
Linux Kernel6
Adobe Acrobat Reader4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2SmarterTools SmarterMail path traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00062CVE-2019-7213
3Cisco IOS XE IP SLA Responder state issue6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00159CVE-2020-3422
4Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00100CVE-2009-0296
5Google Android NFC out-of-bounds3.83.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00069CVE-2020-0281
6Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00209CVE-2017-15344
7Nextcloud Desktop Client code injection5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00051CVE-2020-8140
8unrar integer overflow8.57.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.02417CVE-2012-6706
9QNAP QTS Video Station cross site scripting3.73.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00066CVE-2019-7184
10Forma LMS ajax.server.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00091CVE-2019-5111
11shadowsocks-libev ss-manager missing authentication7.07.0$0-$5kCalculatingNot DefinedNot Defined0.000.00072CVE-2019-5164
12shadowsocks-libev UDPRelay missing authentication5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00125CVE-2019-5163
13AccuSoft ImageGear igcore19d.dll out-of-bounds write8.68.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00974CVE-2019-5133
14AccuSoft ImageGear GEM Raster Parser igcore19d.dll out-of-bounds write8.68.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00972CVE-2019-5132
15Forma LMS ajax.server.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00091CVE-2019-5112
16Cameron Hamilton-Rich axTLS TLS Handshake tls1.c process_certificate buffer overflow7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.060.03059CVE-2019-9689
17Autodesk FBX Software Development Kit FBX File buffer overflow7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00085CVE-2019-7366
18Autodesk Desktop Application DLL Loader untrusted search path6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00072CVE-2019-7365
19OpenResty ngx.req.get_post_args sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00637CVE-2018-9230
20PRTG Network Monitor login.htm access control8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00288CVE-2018-19410

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.206.225.104hosted-by.blazingfast.ioAutoit04/12/2022verifiedHigh
28.248.165.254Autoit09/18/2021verifiedHigh
38.249.217.254Autoit09/18/2021verifiedHigh
48.253.131.121Autoit09/18/2021verifiedHigh
513.56.128.67screenconnect.medsphere.comAutoit09/18/2021verifiedHigh
623.3.13.88a23-3-13-88.deploy.static.akamaitechnologies.comAutoit08/07/2021verifiedHigh
723.3.13.154a23-3-13-154.deploy.static.akamaitechnologies.comAutoit08/07/2021verifiedHigh
823.63.245.19a23-63-245-19.deploy.static.akamaitechnologies.comAutoit09/18/2021verifiedHigh
923.63.245.50a23-63-245-50.deploy.static.akamaitechnologies.comAutoit09/18/2021verifiedHigh
10XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx09/18/2021verifiedHigh
11XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx09/03/2021verifiedMedium
12XX.XX.XXX.XXXXxxxxx03/26/2022verifiedHigh
13XX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxx04/12/2022verifiedHigh
14XX.XX.XX.XXXXxxxxx08/07/2021verifiedHigh
15XX.XXX.XXX.Xxxxxxx.xxxxxxxxxxx.xxXxxxxx04/12/2022verifiedHigh
16XXX.XX.X.XXXXxxxxx09/18/2021verifiedHigh
17XXX.XX.X.XXXXxxxxx09/18/2021verifiedHigh
18XXX.XX.X.XXXXxxxxx09/18/2021verifiedHigh
19XXX.XX.XX.XXXXxxxxx09/18/2021verifiedHigh
20XXX.XX.XX.XXXXxxxxx08/07/2021verifiedHigh
21XXX.XX.XX.XXXXxxxxx08/07/2021verifiedHigh
22XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx04/12/2022verifiedHigh
23XXX.XXX.XX.XXxxxxx.xxxxxxx.xxXxxxxx08/07/2021verifiedHigh
24XXX.XX.XX.XXXXxxxxx03/26/2022verifiedHigh
25XXX.XXX.X.XXXXxxxxx09/18/2021verifiedHigh
26XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx09/18/2021verifiedHigh
27XXX.XXX.XX.XXXXxxxxx09/18/2021verifiedHigh
28XXX.XX.XX.XXXxxxxx08/07/2021verifiedHigh
29XXX.XX.XXX.XXXxxxxx09/18/2021verifiedHigh
30XXX.XX.XXX.XXXXxxxxx09/18/2021verifiedHigh
31XXX.XX.XXX.XXXXxxxxx09/18/2021verifiedHigh
32XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx04/12/2022verifiedHigh
33XXX.XX.XXX.XXXxxxxx04/01/2022verifiedHigh
34XXX.XX.XXX.XXXXxxxxx04/01/2022verifiedHigh
35XXX.X.XXX.XXxxxxxxx.xxxx.xxxXxxxxx04/01/2022verifiedHigh
36XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxx08/07/2021verifiedHigh
37XXX.XXX.XXX.XXxxxxx.xxxxxxxxxx.xxXxxxxx08/07/2021verifiedHigh
38XXX.XXX.XX.XXxxx.xxxxxXxxxxx09/18/2021verifiedHigh
39XXX.XX.XXX.XXXXxxxxx05/04/2022verifiedHigh
40XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx08/07/2021verifiedHigh
41XXX.XXX.XX.XXxxxxxxx-xxx.xxxxxx.xxxXxxxxx09/18/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxxx04/12/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (194)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/appLms/ajax.server.phppredictiveHigh
2File/apps/predictiveLow
3File/etc/shadowpredictiveMedium
4File/mgmt/tm/util/bashpredictiveHigh
5File/ofrs/admin/?page=reportspredictiveHigh
6File/onlineordering/GPST/store/initiateorder.phppredictiveHigh
7File/products/details.asppredictiveHigh
8File/public/login.htmpredictiveHigh
9File/RPC2predictiveLow
10File/ruppredictiveLow
11File/secure/QueryComponent!Default.jspapredictiveHigh
12File/var/hnap/timestamppredictiveHigh
13FileAddons/file/mod.file.phppredictiveHigh
14Fileadmin-ajax.phppredictiveHigh
15Fileadmin.color.phppredictiveHigh
16Fileadmin.phppredictiveMedium
17Fileadmin/admin_login.phppredictiveHigh
18Fileadmin/index.php?page=manage_carpredictiveHigh
19Fileadmin/media.phppredictiveHigh
20Fileadmin_events.phppredictiveHigh
21Fileaffich.phppredictiveMedium
22FileAp4StscAtom.cpppredictiveHigh
23Filexxxxxxxxxxx.xxxpredictiveHigh
24Filexxxxxxxxxxx.xxxpredictiveHigh
25Filexxx/xxxxxxxx.xxx?xxxxxx=xxxxxxxx_xxxxxx&xxxxxx=xxxxxxxxxxxxxpredictiveHigh
26Filexxx\xxxxxxxx\xxxxxxx_xxxx.xxxpredictiveHigh
27Filexxxxx_xxxx.xpredictiveMedium
28Filexxxx-xxxx.xpredictiveMedium
29Filexxxx.xxxpredictiveMedium
30Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
31Filexxxxxxxxxx(/xxx/xxxxx/xxxxxxxxxx/xxxxxxxxx)predictiveHigh
32Filexxx_xxxx.xxpredictiveMedium
33Filexxx-xxx/xxxx-xxxpredictiveHigh
34Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
35Filexxxxx.xxxxx.xxxpredictiveHigh
36Filexxxxx.xxxxxxxx.xxxpredictiveHigh
37Filexxx.xxxpredictiveLow
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxx.xxx.xxxpredictiveHigh
41Filexxxxxxxxx.xxxpredictiveHigh
42Filexxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxx/xxxxxxxxxxx.xpredictiveHigh
44Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xx.xxpredictiveHigh
45Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
46Filexxx.xxxpredictiveLow
47Filexxxxxx.xxxpredictiveMedium
48Filexxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxxxx.xpredictiveHigh
52Filexxxxxxx/xxxxxxxxxx/xx/xxxx_xx/xx_xxxxx.xpredictiveHigh
53Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
54Filexxxxxxxxxxx/xxxxxpredictiveHigh
55Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveHigh
56Filexxxxxx.xxxpredictiveMedium
57Filexx/xxxxx/xxxxxxx.xpredictiveHigh
58Filexx/xxxx/xxxxxxxx.xpredictiveHigh
59Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
60Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
61Filexxxx.xxxpredictiveMedium
62Filexxxxxx.xxxpredictiveMedium
63Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
64Filexx/xxxxx/xxx.xpredictiveHigh
65Filexxxxxxxxx.xxxpredictiveHigh
66Filexxx/xxxxxx.xxxpredictiveHigh
67Filexxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxx/xxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxxxxx.xxxpredictiveHigh
72Filexxxx_xxxx.xxxpredictiveHigh
73Filexxxxx.xpredictiveLow
74Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
75Filexxx_xxxx.xxpredictiveMedium
76Filexxxx.xxxpredictiveMedium
77Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
78Filexxxx/xxx/xxx.xpredictiveHigh
79Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexx/xxx.xpredictiveMedium
83Filexxx_xxxxx.xxxpredictiveHigh
84Filexxxxxxx_xxxxxxx/xxxxxxx/xxxxx_xxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxx.xxxxxpredictiveHigh
86FilexxxpredictiveLow
87Filexxxxxxx.xxx.xxxpredictiveHigh
88FilexxxxpredictiveLow
89Filexxxx.xxxpredictiveMedium
90Filexxxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
91Filexxx.xpredictiveLow
92Filexxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxxxx.xxxpredictiveHigh
94Filexxxxxx/xxxxx/xxxx/xxxxxxx.xxxxpredictiveHigh
95Filexxxxxx.xxxxpredictiveMedium
96Filexxxx-xxxxx.xpredictiveMedium
97Filexxxxxx_xxx_xxxxxx.xpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxx_xxxx.xxxpredictiveHigh
101Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxx/xxxxxxxxxxpredictiveHigh
106Filexxxxx.xpredictiveLow
107Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxx.xpredictiveLow
109Filexxxx_xxxxx.xpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114FilexxxxxxxpredictiveLow
115Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexx-xxxxxxxxx.xxxpredictiveHigh
117File_xxxx_/xxxxxxx/xxxxxxpredictiveHigh
118Libraryxxxxxxxx.xxxpredictiveMedium
119Libraryxxxxxx_xxx[xxx_xxxpredictiveHigh
120Libraryxxxxxxxx.xxxpredictiveMedium
121Libraryxxxxxxxxx.xxxpredictiveHigh
122Libraryxxxxxxx.xxxpredictiveMedium
123Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
124Libraryxxxxxxxx.xxxpredictiveMedium
125Argumentxxx_xxxx_xxxxxpredictiveHigh
126ArgumentxxxxxxxpredictiveLow
127ArgumentxxxxxpredictiveLow
128ArgumentxxxpredictiveLow
129ArgumentxxxxpredictiveLow
130ArgumentxxxxxxxxpredictiveMedium
131ArgumentxxxxxxxxpredictiveMedium
132ArgumentxxxpredictiveLow
133ArgumentxxxxxpredictiveLow
134Argumentxxx_xxpredictiveLow
135ArgumentxxxpredictiveLow
136ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
137ArgumentxxxpredictiveLow
138Argumentxxxx_xxpredictiveLow
139Argumentxxxxxx_xxx[xxx_xxx]predictiveHigh
140Argumentxxxx/xxxxpredictiveMedium
141ArgumentxxxxpredictiveLow
142ArgumentxxxxxxxpredictiveLow
143ArgumentxxxxxxxpredictiveLow
144ArgumentxxxxxxpredictiveLow
145Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
146ArgumentxxxxxxxxxxpredictiveMedium
147Argumentxxxxxx_xxxpredictiveMedium
148Argumentxxxxxx_xxxxxxpredictiveHigh
149ArgumentxxxxxxxpredictiveLow
150ArgumentxxxxxxxxpredictiveMedium
151Argumentxxxxx_xxpredictiveMedium
152Argumentxxxx_xxxxpredictiveMedium
153Argumentxxxx_xxxxxxpredictiveMedium
154ArgumentxxpredictiveLow
155ArgumentxxxxxxxxxxpredictiveMedium
156ArgumentxxxxxpredictiveLow
157Argumentxxxx_xxpredictiveLow
158ArgumentxxxxpredictiveLow
159Argumentxxxx_xxxxpredictiveMedium
160ArgumentxxxxxxxxpredictiveMedium
161Argumentxxx_xxxxxxx_xxxpredictiveHigh
162Argumentxxxxx_xxxx/xxxxx_xxxxxxxpredictiveHigh
163ArgumentxxxxxxpredictiveLow
164Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
165Argumentxxx_xxxxx_xxxxpredictiveHigh
166ArgumentxxpredictiveLow
167Argumentxxxxxxxxxxxx xxxxpredictiveHigh
168ArgumentxxxxpredictiveLow
169ArgumentxxxxxxpredictiveLow
170ArgumentxxxxxxxxpredictiveMedium
171Argumentxxxx_xx_xx_xxxpredictiveHigh
172ArgumentxxxxpredictiveLow
173Argumentxxxxx_xxxx_xxxxpredictiveHigh
174Argumentxxxxxxx_xxpredictiveMedium
175ArgumentxxxpredictiveLow
176Argumentxxxxx_xxxxxxpredictiveMedium
177Argumentxxxxxx xxxxxxxxpredictiveHigh
178ArgumentxxxxxxxxxpredictiveMedium
179ArgumentxxxxxxxxxxxxpredictiveMedium
180Argumentxxxxxx_xxxx_xxxxpredictiveHigh
181Argumentxxxxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveHigh
182Argumentxxxxxxx_xxpredictiveMedium
183Argumentxxxx/xxxxxx/xxxxxpredictiveHigh
184Argumentxxx_xxxxxxxpredictiveMedium
185Argumentxxxx_xxxxxpredictiveMedium
186ArgumentxxxxxxxxxxpredictiveMedium
187ArgumentxxxxxxxxxxxxpredictiveMedium
188Argumentxx_xxpredictiveLow
189ArgumentxxxpredictiveLow
190Argumentxxxxxxxxxxx/xxxxx_xxxxxpredictiveHigh
191Argumentxxxxxx_xxxxpredictiveMedium
192ArgumentxxxpredictiveLow
193Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
194Network Portxxx/xxxxxpredictiveMedium

References (9)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!