AveMaria Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en756
es134
pt32
zh22
de18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iTunes26
Apple iCloud18
WordPress16
Apache HTTP Server16
Microsoft Windows14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.20CVE-2009-4935
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.67
4Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.05CVE-2009-0296
5PHP Scripts Mall Online Lottery PHP Readymade Script Edit Profile cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001120.03CVE-2019-9604
6Heartland Payment Systems Payment Gateway PHP SDK hps heartland-php Reflected cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-7992
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.22CVE-2020-12440
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013022.72CVE-2007-0354
9Check point Firewall-1/VPN-1 IKE Aggressive Mode missing encryption5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004090.00CVE-2002-1623
10vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.03CVE-2016-6195
11MantisBT Cloning bug_report_page.php input validation5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.00CVE-2018-9839
12Cisco Prime Infrastructure Virtual Domain System access control5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000800.00CVE-2019-1906
13Mikrobi Babel redirect.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.002150.40CVE-2019-1010290
14TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010752.62CVE-2006-6168
15DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
16Microsoft Windows Support Diagnostic Tool Follina external reference7.47.3$25k-$100k$0-$5kHighWorkaround0.960790.04CVE-2022-30190
17PRTG Network Monitor login.htm access control8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003100.04CVE-2018-19410
18Microsoft Windows Remote Desktop/Terminal Services Web Connection improper authentication6.36.2$25k-$100k$0-$5kNot DefinedWorkaround0.000000.00
19Gravity Forms Plugin common.php Password information disclosure6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.00CVE-2020-13764
20Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.09CVE-2009-4889

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • AveMaria

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.56.88nutir.topAveMaria10/05/2022verifiedHigh
22.56.57.85AveMaria10/05/2022verifiedHigh
35.2.68.67AveMaria05/18/2022verifiedMedium
420.7.14.99AveMaria04/06/2023verifiedHigh
531.210.20.231AveMaria07/06/2022verifiedMedium
637.0.14.204AveMaria10/05/2022verifiedHigh
737.0.14.206AveMaria10/05/2022verifiedHigh
8XX.XX.XXX.XXXxxxxxxx04/06/2023verifiedHigh
9XX.XXX.XXX.XXXXxxxxxxx10/05/2022verifiedHigh
10XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/05/2022verifiedMedium
11XX.X.XX.XXXxxx-xx-x-xx.xxxxxx.xxxXxxxxxxx10/05/2022verifiedHigh
12XX.XXX.XXX.XXXxxxxxxx10/05/2022verifiedHigh
13XX.XX.XX.XXXXxxxxxxx10/05/2022verifiedHigh
14XX.XX.XX.XXXxxxxxxx04/06/2023verifiedHigh
15XX.XX.XX.XXXXxxxxxxx04/06/2023verifiedHigh
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxx-xxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedVery Low
17XXX.XXX.XXX.XXXxxxxxxx10/05/2022verifiedHigh
18XXX.XXX.XXX.XXXXxxxxxxx10/05/2022verifiedHigh
19XXX.XXX.XX.XXXxxx-xxxx-x-xxxxxx.xxx.xxx.xxXxxxXxxxxxxx12/17/2020verifiedLow
20XXX.XXX.XX.XXXXxxxxxxx07/06/2022verifiedMedium
21XXX.XX.XX.XXXxxxxxxx04/06/2023verifiedHigh
22XXX.XX.XXX.XXXXxxxxxxx07/06/2022verifiedMedium
23XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxxxxx.xxXxxxXxxxxxxx12/17/2020verifiedVery Low
24XXX.XXX.XX.XXXXxxxxxxx05/18/2022verifiedMedium
25XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedLow
26XXX.XXX.XX.XXXXxxxxxxx05/18/2022verifiedMedium
27XXX.X.XX.XXXXxxxxxxx05/12/2022verifiedMedium
28XXX.X.XX.XXXXxxxxxxx10/05/2022verifiedHigh
29XXX.XXX.XXX.XXXXxxxxxxx10/05/2022verifiedHigh
30XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedVery Low
31XXX.XXX.XX.XXXXxxxxxxx07/06/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (466)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File$SPLUNK_HOME/etc/splunk-launch.confpredictiveHigh
2File.htaccesspredictiveMedium
3File/.ssh/authorized_keyspredictiveHigh
4File/account/details.phppredictiveHigh
5File/admin/academic/studenview_left.phppredictiveHigh
6File/admin/admin.php?module=admin_group_edit&agIDpredictiveHigh
7File/admin/contenttemppredictiveHigh
8File/Admin/login.phppredictiveHigh
9File/admin/payment.phppredictiveHigh
10File/admin/syslogpredictiveHigh
11File/admin/user/manage_user.phppredictiveHigh
12File/advance_push/public/loginpredictiveHigh
13File/anony/mjpg.cgipredictiveHigh
14File/application/index/controller/Databasesource.phppredictiveHigh
15File/application/index/controller/File.phppredictiveHigh
16File/application/plugins/controller/Upload.phppredictiveHigh
17File/assets/components/gallery/connector.phppredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/wlogin.cgipredictiveHigh
20File/classes/master.php?f=delete_orderpredictiveHigh
21File/course/filterRecords/predictiveHigh
22File/ctcprotocol/ProtocolpredictiveHigh
23File/device/device=140/tab=wifi/viewpredictiveHigh
24File/download/imagepredictiveHigh
25File/etc/sudoerspredictiveMedium
26File/ext/collect/find_text.dopredictiveHigh
27File/Forms/predictiveLow
28File/forum/away.phppredictiveHigh
29File/framework/modules/users/models/user.phppredictiveHigh
30File/ghost/previewpredictiveHigh
31File/HNAP1/SetAccessPointModepredictiveHigh
32File/index.phppredictiveMedium
33File/mcategory.phppredictiveHigh
34File/member/picture/albumpredictiveHigh
35File/mysql/api/diags.phppredictiveHigh
36File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
37File/ndmComponents.jspredictiveHigh
38File/oauth/idp/.well-known/openid-configurationpredictiveHigh
39File/out.phppredictiveMedium
40File/phpcollab/users/edituser.phppredictiveHigh
41File/plainpredictiveLow
42File/products/details.asppredictiveHigh
43File/product_list.phppredictiveHigh
44File/public/login.htmpredictiveHigh
45File/replicationpredictiveMedium
46File/secserverpredictiveMedium
47File/service/uploadpredictiveHigh
48File/services/details.asppredictiveHigh
49File/showfile.phppredictiveHigh
50File/spip.phppredictiveMedium
51File/trx_addons/v2/get/sc_layoutpredictiveHigh
52File/uncpath/predictiveMedium
53File/upload/catalog/controller/account/password.phppredictiveHigh
54File/xxx/xxx/xxxxxxpredictiveHigh
55File/xxx/xxx-xxx/xxx-xxx/xxxxxx.xxxpredictiveHigh
56File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxpredictiveHigh
57File/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
59File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
60Filex.xxx.xxxpredictiveMedium
61Filex.x.x\xxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxx/xxxxxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxx-xxxxxxxxxxx.xxxpredictiveHigh
66Filexxx_xxx.xxxpredictiveMedium
67Filexxx_xx_xxxx.xxxpredictiveHigh
68Filexxxxx-xxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxx/xxxxx.xxxpredictiveHigh
71Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
72Filexxxxx/xxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveHigh
75Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveHigh
76Filexxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx_xxx.xxxpredictiveHigh
80Filexxxxx_xxxx.xxxpredictiveHigh
81Filexxx/xxxxxxx/xxxxxxxxpredictiveHigh
82Filexxx/xxxxx/xxxxxxx/xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveHigh
84Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxxx/xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxx-xxxx.xpredictiveMedium
87Filexxxx.xxx.xxxpredictiveMedium
88Filexxxxxxx.xxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxx_xxxxxx.xxxpredictiveHigh
91Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
92Filexxx_xxxxxx_xxxx.xxxpredictiveHigh
93Filexxx.xxxpredictiveLow
94Filex-xxxxxx/xxxxxxx.xpredictiveHigh
95Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
96Filexxx.xxxpredictiveLow
97Filexxxxxxx.xxxpredictiveMedium
98Filexxx-xxx/xxxxxxx.xxpredictiveHigh
99Filexxx-xxx/xxx/xxxxxx.xxpredictiveHigh
100Filexxx/xxxxxxx.xxpredictiveHigh
101Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
102Filexxxxx.xxxpredictiveMedium
103Filexxx.xxxpredictiveLow
104Filexxxxxx/xxx.xpredictiveMedium
105Filexxx/xx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxx.xpredictiveMedium
109Filexxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxx/xxxxx.xxpredictiveHigh
115Filexxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxxxxx_xxxxxxx.xxxpredictiveHigh
117Filexxxx/xxxx_xxxx.xxxpredictiveHigh
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxx.xxpredictiveLow
120Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxx/xxx/xxxxxx.xxxpredictiveHigh
122Filexxxxx.xpredictiveLow
123Filexxxxxx.xpredictiveMedium
124Filexxxx\xx_xx.xxxpredictiveHigh
125Filexxxxxxxx.xxpredictiveMedium
126Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
127Filexxxx/xxxxx.xxxpredictiveHigh
128Filexxxxxx.xxxpredictiveMedium
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxx/xxxxxxxxxx/xxxxxxxxxx.xxpredictiveHigh
134Filexxxxxxxx.xxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxx.xxxpredictiveMedium
137Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxx/xxxx.xpredictiveHigh
139Filexxx/xxxx/xxx.xpredictiveHigh
140Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
141Filexxxx/xxxxxpredictiveMedium
142Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxxxx.xpredictiveMedium
145Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxxx.xxxxxpredictiveHigh
147Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
148Filexxx/xxxxxxxxx-xxxpredictiveHigh
149Filexxx/xxxx.xpredictiveMedium
150Filexxx.xxxpredictiveLow
151Filexxx/xxxxxx.xxxpredictiveHigh
152Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
155Filexxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
156Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
157Filexxxxx.xxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
160Filexxxxx.xxxxpredictiveMedium
161Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxx&x=[xxx]&x=[xxx]predictiveHigh
162Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHigh
163Filexxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
164Filexxxxx.xxx?xxxx=xxxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxx.xxxxxxx.xxxpredictiveHigh
167Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
168Filexxxx_xxxxxxx.xxxpredictiveHigh
169Filexxxx_xxxx.xxxpredictiveHigh
170Filexxx_xxxxxxxxx.xxxpredictiveHigh
171Filexxxxx/xxxxxxxx.xpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxx.xxxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
176Filexxxxx_xxx.xxxpredictiveHigh
177Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
178Filexxxx.xxxpredictiveMedium
179Filexxxx/xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
180Filexxxx_xxxxx.xxxpredictiveHigh
181Filexxx.xxxpredictiveLow
182Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
183Filexxxxxxx\xxxxxxxxx\xxxxxxx.xxxpredictiveHigh
184Filexxx_xxxxx.xxxpredictiveHigh
185Filexxx/xxxx/xxx_xxxxxxx.xpredictiveHigh
186Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
187Filexxx/xxx_xxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
188Filexxxxx.xpredictiveLow
189Filexxxx.xxxpredictiveMedium
190Filexxx-xxxx-xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxx_xxxx.xxxpredictiveMedium
193Filexx.xxpredictiveLow
194Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
195Filexxx.xxpredictiveLow
196Filexxxxxxxxx.xxx.xxxpredictiveHigh
197Filexxxxxxx.xxxpredictiveMedium
198Filexxxxxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxxx/xxxxxxx.xxxpredictiveHigh
204Filexxxx.xxxpredictiveMedium
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxxx/xxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxx_xxxxxxx.xxxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
217Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
218Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxx.xxpredictiveMedium
222Filexxxxxx.xxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxxx_xxxxxxxxx.xxxpredictiveHigh
225Filexxxxxx.xxxpredictiveMedium
226Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
227Filexxxxx.xxxpredictiveMedium
228Filexxxx-xxxxxx.xpredictiveHigh
229Filexxxx.xxxpredictiveMedium
230Filexxxx/xxxxx_xxxxxx.xxxpredictiveHigh
231Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxx.xxxpredictiveHigh
233Filexxxxx.xxxpredictiveMedium
234Filexxxxxx.xxxxxxx.xxxpredictiveHigh
235Filexxx/xxxx_xxxxxx.xpredictiveHigh
236Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
237Filexxx/xxxx.xpredictiveMedium
238Filexxxxx_xxxxx.xxxpredictiveHigh
239Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
240Filexxx_xxxxx.xpredictiveMedium
241Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
242Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
244Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
245Filexxx_xxxx_xxxxxx.xxxpredictiveHigh
246Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
247Filexxxx-xxxxxx.xxxpredictiveHigh
248Filexxxxx-xxxx.xxxpredictiveHigh
249Filexxxxxxx.xxxpredictiveMedium
250Filexxxx-xxxxxxxx.xxxpredictiveHigh
251Filexxx.xxxpredictiveLow
252Filexxxxxx.xxxpredictiveMedium
253Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
254Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
255Filexxxxx.xxxpredictiveMedium
256Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
257Filexxxx_xxxx.xxxpredictiveHigh
258Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
259Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
260Filexxxxxxx.xxxpredictiveMedium
261Filexxxxx/xxxxx.xxpredictiveHigh
262Filexxxxxxxx.xpredictiveMedium
263Filexxxxxxxx/xxxxxx.xxxxxxxxpredictiveHigh
264Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
265Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxxxx_xxxxpredictiveHigh
266Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxpredictiveHigh
267Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
268Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
269Filexx-xxxx.xxxpredictiveMedium
270Filexx-xxxxx.xxxpredictiveMedium
271Filexx-xxxxxxxxxxx.xxxpredictiveHigh
272Filexx-xxxxxxxxx.xxxpredictiveHigh
273Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
274Filexxxxxxx.xxxpredictiveMedium
275File\xxx\xxxxxxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveHigh
276Libraryxxx_xxxxxx.xxxpredictiveHigh
277Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
278Libraryxxxxxxxxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxx.xxxpredictiveHigh
279Libraryxxx/xxxxxx/xxxxxxxxx/xxx_xxxxxxx.xpredictiveHigh
280Libraryxxxxxx.xxxpredictiveMedium
281Libraryxxxx.xxx.xxxpredictiveMedium
282Libraryxxxxxxx.xxxpredictiveMedium
283Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
284Libraryxxxxxxx/xxxxxx/xxx/xxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
285Libraryxxxxxxxx_xxxpredictiveMedium
286Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
287Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
288Libraryxxx/xxx/xxxx/predictiveHigh
289Libraryxx-xxxxxxx/xxxxxxx/xxxxxx/xxx_xxxx.xxxpredictiveHigh
290Argument$xxxxxxxxpredictiveMedium
291Argument-xpredictiveLow
292Argument-xxxxxxxxxxxxxpredictiveHigh
293Argumentxx/xxpredictiveLow
294Argumentxxx_xxxpredictiveLow
295Argumentxxxxxx_xxxxxx_xxxxpredictiveHigh
296Argumentxxx_xxxpredictiveLow
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxxxx_xxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302Argumentxxxxxxx_xxpredictiveMedium
303Argumentxxx_xxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxxxpredictiveMedium
306ArgumentxxxxxpredictiveLow
307Argumentxxx_xxpredictiveLow
308Argumentxxx_xxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310Argumentxxxx xxpredictiveLow
311ArgumentxxxpredictiveLow
312ArgumentxxxxxxxxxxxxxxxpredictiveHigh
313Argumentxxxxxxx_xxxpredictiveMedium
314ArgumentxxxxxxxxxpredictiveMedium
315Argumentxxxx_xxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
320Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
321ArgumentxxxxxxxpredictiveLow
322Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
323Argumentxxxxxx_xxxpredictiveMedium
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxxxxxxxxxxxpredictiveHigh
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxxxxxxx_xxxxxx_xxxxpredictiveHigh
328Argumentxxxxx_xxxxxxxpredictiveHigh
329Argumentxx_xxxxx_xxpredictiveMedium
330ArgumentxxxxxpredictiveLow
331Argumentxxxxxxxx-xxxxxxpredictiveHigh
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxxxxxpredictiveMedium
335Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
336ArgumentxxxxxpredictiveLow
337Argumentxxxxxxxxx/xxxxxxpredictiveHigh
338Argumentxxxx xxxxpredictiveMedium
339Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
340Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345Argumentxxxx_xxxxxxpredictiveMedium
346Argumentxxxx_xxxxxxxpredictiveMedium
347ArgumentxxpredictiveLow
348ArgumentxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354ArgumentxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxxxxxxxxxxxpredictiveHigh
357Argumentxxxx_xxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359Argumentxx-xxxxxx-xxxxxx-xxxxpredictiveHigh
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362Argumentxxx_xxxxpredictiveMedium
363Argumentxxxx_xxxxxx_xxpredictiveHigh
364ArgumentxxxxxxxxxpredictiveMedium
365Argumentxxx_xxxxxxx_xxxpredictiveHigh
366Argumentxxxxxxx xxxxpredictiveMedium
367Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
371Argumentxxx_xxxxpredictiveMedium
372Argumentx_xxpredictiveLow
373ArgumentxxxxpredictiveLow
374Argumentxxxx/xxxxxxxxxxxpredictiveHigh
375Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveHigh
376Argumentxxxx/xxxxxxpredictiveMedium
377ArgumentxxxxxxxxxxxxpredictiveMedium
378ArgumentxxxxxxpredictiveLow
379Argumentxxx_xpredictiveLow
380ArgumentxxxxpredictiveLow
381Argumentxxxx_xxxxpredictiveMedium
382ArgumentxxxxxpredictiveLow
383Argumentxxxx_xxxxxx[xxxxxxxx]predictiveHigh
384ArgumentxxxxxpredictiveLow
385ArgumentxxpredictiveLow
386Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
387ArgumentxxxxpredictiveLow
388Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveHigh
389ArgumentxxxxxpredictiveLow
390ArgumentxxxxxxxpredictiveLow
391Argumentxxxxx_xxpredictiveMedium
392Argumentxxx_xxxxx_xxpredictiveMedium
393ArgumentxxxxpredictiveLow
394Argumentxxxx_xxxx_xxxxxpredictiveHigh
395ArgumentxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxxpredictiveMedium
397ArgumentxxxxpredictiveLow
398ArgumentxxxxxxxxxxxxxpredictiveHigh
399ArgumentxxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxxxpredictiveMedium
401Argumentxxxxx_xxxx_xxxxpredictiveHigh
402ArgumentxxxpredictiveLow
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxpredictiveLow
405ArgumentxxxxxxxxxpredictiveMedium
406Argumentxxxxxxx_xxpredictiveMedium
407Argumentxxxxxxx_xxpredictiveMedium
408Argumentx_xxx_xxxpredictiveMedium
409ArgumentxxxxxxxxxxxpredictiveMedium
410ArgumentxxxxpredictiveLow
411ArgumentxxxxxxxxpredictiveMedium
412Argumentxxxxxx_xxxxxxx_xxxxxpredictiveHigh
413ArgumentxxxxxxxxpredictiveMedium
414Argumentxxxxxx_xxxxpredictiveMedium
415ArgumentxxxxxxxxpredictiveMedium
416Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveHigh
417ArgumentxxxxxxpredictiveLow
418ArgumentxxpredictiveLow
419Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
420Argumentxxxxxx_xxxx_xxxxpredictiveHigh
421Argumentxxxxxxx_xxpredictiveMedium
422ArgumentxxxxxxxxxpredictiveMedium
423Argumentxxxx_xxxxxxxx_xxxx_xxxxxpredictiveHigh
424ArgumentxxpredictiveLow
425Argumentxxxxxxx xxxxxxxpredictiveHigh
426ArgumentxxxxxxxxxpredictiveMedium
427ArgumentxxxxxxxxpredictiveMedium
428ArgumentxxxxxxxxxpredictiveMedium
429Argumentxxxxx_xxxx/xxxxx_xxxxxx/xxx_xxxx/xxx_xxxxxx/xxxxxxxxpredictiveHigh
430Argumentxxxxxxxx_xxxpredictiveMedium
431ArgumentxxxxxxxxxpredictiveMedium
432ArgumentxxxxxxpredictiveLow
433ArgumentxxxxxxxpredictiveLow
434Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
435Argumentx_xxpredictiveLow
436Argumentxx_xxpredictiveLow
437Argumentxx_xxxxx_xxpredictiveMedium
438ArgumentxxxxxxxxpredictiveMedium
439ArgumentxxxxpredictiveLow
440ArgumentxxxpredictiveLow
441ArgumentxxxxxxxxxxxxxpredictiveHigh
442ArgumentxxxxxxxxxxxpredictiveMedium
443Argumentxxxxxx_xxxxpredictiveMedium
444ArgumentxxxpredictiveLow
445ArgumentxxxxpredictiveLow
446ArgumentxxxxxxpredictiveLow
447ArgumentxxxxxxxxpredictiveMedium
448ArgumentxxxxxxxxpredictiveMedium
449Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
450ArgumentxxxxxxxpredictiveLow
451ArgumentxxxxpredictiveLow
452ArgumentxxxxxxxxxpredictiveMedium
453Argumentxxxx_xxxxxxx_xxxx_xxxxpredictiveHigh
454ArgumentxxxxxxxpredictiveLow
455Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
456Input Value../predictiveLow
457Input Value../..predictiveLow
458Input Value../../xxx-xxx/xxxpredictiveHigh
459Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
460Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
461Input ValuexxxxxpredictiveLow
462Network PortxxxxpredictiveLow
463Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
464Network PortxxxpredictiveLow
465Network Portxxx/xxx (xxx)predictiveHigh
466Network Portxxx xxxxxx xxxxpredictiveHigh

References (13)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!