Bhutan Unknown Analysis

IOB - Indicator of Behavior (696)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en548
de52
es32
fr22
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Apache HTTP Server10
WordPress10
Joomla CMS8
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.021470.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.15CVE-2010-0966
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003410.18CVE-2017-0055
4PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.06CVE-2024-4293
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.44
6Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2008-2447
7Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.99CVE-2007-0354
9Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.09CVE-2009-4889
10FiberHome HG6245D Telnet Server improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008980.06CVE-2021-27177
11Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.21
12Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.07CVE-2014-4078
13PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-4294
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.23CVE-2020-12440
15Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.00CVE-2014-2655
16ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.03CVE-2006-2038
17SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
18phpShop index.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012370.03CVE-2004-2010
19Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
20Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918

IOC - Indicator of Compromise (89)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.36r-36-60-62-5.consumer-pool.prcdn.netBhutan Unknown11/09/2022verifiedHigh
25.62.62.36r-36-62-62-5.consumer-pool.prcdn.netBhutan Unknown11/09/2022verifiedHigh
35.182.196.0Bhutan Unknown11/09/2022verifiedMedium
48.20.124.0Bhutan Unknown11/09/2022verifiedMedium
543.229.124.0Bhutan Unknown11/09/2022verifiedMedium
643.230.208.0Bhutan Unknown11/09/2022verifiedMedium
743.241.136.0Bhutan Unknown11/09/2022verifiedMedium
843.241.138.0Bhutan Unknown04/27/2023verifiedMedium
943.241.139.0Bhutan Unknown04/27/2023verifiedMedium
1043.241.139.64Bhutan Unknown04/27/2023verifiedHigh
1143.241.139.96Bhutan Unknown04/27/2023verifiedHigh
1243.241.139.112Bhutan Unknown04/27/2023verifiedHigh
1343.241.139.120Bhutan Unknown04/27/2023verifiedHigh
1443.241.139.122edge1-ln.as38740.tashicell.comBhutan Unknown04/27/2023verifiedHigh
1543.241.139.124Bhutan Unknown04/27/2023verifiedHigh
1643.241.139.126Bhutan Unknown04/27/2023verifiedHigh
1743.241.139.128if201-cr1-tpu.as38740.tashicell.comBhutan Unknown04/27/2023verifiedHigh
1843.241.139.160if102-cr1-plg.as38740.tashicell.comBhutan Unknown04/27/2023verifiedHigh
19XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
20XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
21XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
22XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
23XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
24XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
25XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
26XX.XXX.XXX.XXXxxxxx-xxx-xxx.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
27XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
29XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
30XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
31XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
32XX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
33XX.XX.XX.XXxxxxxx.xxx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
34XX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
35XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
36XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
37XX.XXX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
38XX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
39XX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
40XX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
41XX.XXX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
42XXX.X.XXX.Xxxxxxxx.xxxxxxxx.xxx.xxXxxxxx Xxxxxxx11/09/2022verifiedMedium
43XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
44XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
45XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
46XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
47XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
48XXX.XX.XX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
49XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
50XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
51XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
52XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
53XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
54XXX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
55XXX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
56XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
57XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
58XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
59XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
60XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
61XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
62XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
63XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
64XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
65XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
66XXX.XXX.XXX.XXXxxxxx Xxxxxxx04/27/2023verifiedHigh
67XXX.XXX.XXX.XXXxxxxx Xxxxxxx04/27/2023verifiedHigh
68XXX.XXX.XXX.XXXxxxxx Xxxxxxx04/27/2023verifiedHigh
69XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
70XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
71XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
72XXX.XXX.XXX.XXXxxx-x-x.xxx.x-xxxx.xxxxxxx.xxXxxxxx Xxxxxxx04/27/2023verifiedHigh
73XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
74XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
75XXX.XXX.XXX.XXXXxxxxx Xxxxxxx04/27/2023verifiedHigh
76XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
77XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
78XXX.X.XX.Xxxxx-xxx-x-xx-x.xxxxxxxx-xxxx-xxx.xxxxxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedMedium
79XXX.XXX.XX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
80XXX.XXX.XXX.Xxxxxx.xxxxxxx.xxx.xxx.xxx.x.xxxxxx.xx.xxXxxxxx Xxxxxxx11/09/2022verifiedLow
81XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
82XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
83XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
84XXX.XX.XX.XXxxxxxx.xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
85XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
86XXX.XXX.XXX.XXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedHigh
87XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
88XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
89XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (407)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File.php.gifpredictiveMedium
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/ajax/avatar.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/forgot-password.phppredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/lab.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/payment.phppredictiveHigh
13File/admin/show.phppredictiveHigh
14File/api/file_uploader.phppredictiveHigh
15File/backend/register.phppredictiveHigh
16File/boat/login.phppredictiveHigh
17File/clinic/disease_symptoms_view.phppredictiveHigh
18File/default.php?idx=17predictiveHigh
19File/doctor/view-appointment-detail.phppredictiveHigh
20File/downloadpredictiveMedium
21File/edit-client-details.phppredictiveHigh
22File/envpredictiveLow
23File/forum/away.phppredictiveHigh
24File/include/commrecc.inc.phppredictiveHigh
25File/index.phppredictiveMedium
26File/Main_AdmStatus_Content.asppredictiveHigh
27File/opt/bin/clipredictiveMedium
28File/out.phppredictiveMedium
29File/ppredictiveLow
30File/patient/doctors.phppredictiveHigh
31File/phpinventory/editcategory.phppredictiveHigh
32File/product-list.phppredictiveHigh
33File/setup/finishpredictiveHigh
34File/spip.phppredictiveMedium
35File/system-info/healthpredictiveHigh
36File/uncpath/predictiveMedium
37File/updown/upload.cgipredictiveHigh
38File/user/del.phppredictiveHigh
39File/wp-admin/admin-ajax.phppredictiveHigh
40File/_nextpredictiveLow
41File123flashchat.phppredictiveHigh
42Fileact.phppredictiveLow
43Fileadmin.php/paypredictiveHigh
44Fileadmin/bad.phppredictiveHigh
45Fileadmin/index.phppredictiveHigh
46Fileadmin/index.php/user/del/1predictiveHigh
47Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
48Fileadmin/loginform.phppredictiveHigh
49Fileadmin/products/controller.php?action=addpredictiveHigh
50Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
51Fileadministrator/index.phppredictiveHigh
52Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
54Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxxxxx.xxxpredictiveMedium
57Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
58Filexxxxx_xxxxxx.xxxpredictiveHigh
59Filexxx.xxxpredictiveLow
60Filexxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxx.xxxxxxx.xxxpredictiveHigh
66Filexxx.xxxxxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
70Filexx-xxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
72Filexxxx.xxxpredictiveMedium
73Filexxxx_xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxx.xxxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx_xxxx.xxxpredictiveHigh
77Filexxxx/xxpredictiveLow
78Filexxx-xxx/xxxxxxx.xxpredictiveHigh
79Filexxx-xxx/xxx_xxxxpredictiveHigh
80Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
81Filexxx/xxxxxxx.xxpredictiveHigh
82Filexxxxx.xxxxx.xxxpredictiveHigh
83Filexxxxx/xxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
85Filexxx.xxxpredictiveLow
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
88Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxx/xxx.xxxxxxxxxx/xxxxxxxxxpredictiveHigh
90Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxxxx.xxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxx_xxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
105Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxx.xxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxx_xxxxxxx.xxxpredictiveHigh
110Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
111Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxx_xxxx.xpredictiveMedium
114Filexxx/xxxxxxxx.xxxpredictiveHigh
115Filexxx_xxxx.xxxpredictiveMedium
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
128Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxx_xxxxxxx.xxxxpredictiveHigh
132Filexxxx_xxxx.xxxpredictiveHigh
133Filexxxxxx.xpredictiveMedium
134Filexxxxx.xxx.xxx.xxpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxxxxxx/xxxx.xpredictiveHigh
139Filexxxxxxxx_xx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxxpredictiveMedium
142Filexxxxx_xxxxxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxx.xxxpredictiveMedium
145Filexxxx_xxxxx.xxxpredictiveHigh
146Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
149Filexxxxxxx/xxx_xxxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
151Filexxx_xxxxx_xxxx.xpredictiveHigh
152Filexxxx/xxxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxx.xxxxpredictiveMedium
155Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxx_xxxx.xxxpredictiveMedium
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxx_xxxx.xxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
161Filexxxxx_xxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxx.xxxpredictiveHigh
163Filexxx.xxxpredictiveLow
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxxx.xpredictiveMedium
178Filexxxxxx/xxxxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
187Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
188Filexxxx_xxxxx.xxxpredictiveHigh
189Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
190FilexxxxxxxpredictiveLow
191Filexxxxx.xxxpredictiveMedium
192Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
193Filexxxxxx.xxpredictiveMedium
194Filexxxxxx.xxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxx_xxxx.xxxpredictiveHigh
197Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxx.xxxpredictiveMedium
201Filexxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
204Filexxxx_xxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
206Filexxx/xxxxxxxx.xpredictiveHigh
207Filexxxxxx-xxxx-xxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxx.xxxpredictiveMedium
213Filexxx/xxx.xxxxx.xxxpredictiveHigh
214Filexx/xxxxxpredictiveMedium
215Filexxxxxxx-x-x-x.xxxpredictiveHigh
216Filexxxxxx.xxxpredictiveMedium
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxx.xxxpredictiveLow
219Filexxxxxxxxxxxx_xxxxxx.xxxxpredictiveHigh
220Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
221Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxx_xxxxxx.xxxpredictiveHigh
225Filexxxx_xxxx.xxxpredictiveHigh
226Filexxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxx.xxxpredictiveMedium
228Filexxx.xxxpredictiveLow
229Filexxxxxx.xxxpredictiveMedium
230Filexxxx.xpredictiveLow
231Filexxxxxx.xxxpredictiveMedium
232Filexxx/xxxxxxx.xxxpredictiveHigh
233Filexxxxxxxx.xxxpredictiveMedium
234Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
235Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
236Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
237Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
238Filexx-xxxxx/xxxx.xxxpredictiveHigh
239Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
240Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
241Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
242Filexx-xxxxxxxxx.xxxpredictiveHigh
243Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
244Filexxxx.xxpredictiveLow
245Filexxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxxxxxx.xxpredictiveHigh
247File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
248Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
249Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
250Libraryxxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxxxx.xxxpredictiveHigh
252Libraryxxx/predictiveLow
253Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
254Libraryxxxxxx.xxxpredictiveMedium
255Libraryxxxxxxxx.xxxpredictiveMedium
256Libraryxxxxxxxx.xxxpredictiveMedium
257Libraryxxxxx.xxxpredictiveMedium
258Libraryxxxxxxxx.xxxpredictiveMedium
259Libraryxxxxx.xxxpredictiveMedium
260Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
261Libraryx_xxx_xxxxxxx_xxxxpredictiveHigh
262Argument$_xxxxxxx['xxxx']predictiveHigh
263ArgumentxxxxxxpredictiveLow
264ArgumentxxpredictiveLow
265Argumentxxx_xxpredictiveLow
266Argumentxxx[xxx]predictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxxxxx_xxpredictiveMedium
269Argumentxxxxxxx_xxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272Argumentxxxx_xxxpredictiveMedium
273Argumentxx_xxxx_xxxxpredictiveMedium
274ArgumentxxxxxpredictiveLow
275ArgumentxxxxxxpredictiveLow
276Argumentxxxx_xxx_xxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxpredictiveLow
280Argumentxxx_xxpredictiveLow
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxxxxxxxxxxpredictiveHigh
283Argumentxxxxxx xxxxpredictiveMedium
284Argumentxxxxxx_xxxxxxpredictiveHigh
285Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
286Argumentxxxx_xxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxxxxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxpredictiveLow
294Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300Argumentxxxxx_xxxxxxxpredictiveHigh
301Argumentxxxxxxxx xxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303Argumentxxxxx_xxxx_xxxxpredictiveHigh
304ArgumentxxxxxxxxxxxpredictiveMedium
305Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
306Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
307Argumentxx_xxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310Argumentxxxx_xxxxpredictiveMedium
311Argumentxxxx_xxxpredictiveMedium
312ArgumentxxxxxxxxxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314Argumentxxxxx_xxpredictiveMedium
315Argumentxxxxxxxx/xxxxxxpredictiveHigh
316Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
317Argumentxxxxxxx_xxpredictiveMedium
318Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
319ArgumentxxxxpredictiveLow
320Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
321ArgumentxxpredictiveLow
322ArgumentxxpredictiveLow
323Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
324Argumentxx_xxxxxxxxpredictiveMedium
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxxxxxxpredictiveMedium
328Argumentxxxxx[xxxxx][xx]predictiveHigh
329Argumentxxxx_xxpredictiveLow
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Argumentxxxxxxxx_xxxpredictiveMedium
334Argumentxxxxx/xxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveLow
336Argumentxxxxx_xxxxpredictiveMedium
337ArgumentxxxxxxxpredictiveLow
338Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxpredictiveLow
341Argumentxxxx_xxxxpredictiveMedium
342ArgumentxxxpredictiveLow
343Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
344ArgumentxxxxpredictiveLow
345Argumentxxxxxx_xxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxpredictiveMedium
348Argumentxxxx_xxxxpredictiveMedium
349Argumentxxxx_xx_xx_xxxpredictiveHigh
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxxxx_xxxx_xxxxpredictiveHigh
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
355Argumentxx_xxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxxxpredictiveMedium
359Argumentxxxxxxx_xxpredictiveMedium
360Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
361Argumentxxxxx_xxxxxxpredictiveMedium
362Argumentxxxx xxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364Argumentxxxxxx_xxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxxxx_xxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxpredictiveMedium
374Argumentxxxx_xxxxxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxpredictiveLow
377ArgumentxxxxxxxxxpredictiveMedium
378ArgumentxxxxpredictiveLow
379Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
380Argumentxx_xxpredictiveLow
381Argumentxxxxxxxxxxx_xxpredictiveHigh
382Argumentxxxxxxxxxx[]predictiveMedium
383ArgumentxxxxxxxxxxxxxpredictiveHigh
384ArgumentxxxxxpredictiveLow
385ArgumentxxxpredictiveLow
386ArgumentxxxpredictiveLow
387ArgumentxxxxpredictiveLow
388ArgumentxxxpredictiveLow
389ArgumentxxpredictiveLow
390ArgumentxxxpredictiveLow
391ArgumentxxxxxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393ArgumentxxxxxxxxpredictiveMedium
394Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
395Argumentxxxx->xxxxxxxpredictiveHigh
396Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
397Input Value%xxpredictiveLow
398Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
399Input Value' xx 'x'='xpredictiveMedium
400Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
401Input Value.%xx.../.%xx.../predictiveHigh
402Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
403Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
404Input Valuex"><xxxx%xxxxxxxx=xxxxx(xxx)>predictiveHigh
405Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
406Network Portxxx/xxxx (xxxxx)predictiveHigh
407Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!