Bosnia and Herzegovina Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en786
zh128
de46
pt8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp32
Facebook WhatsApp Business18
WordPress14
Facebook WhatsApp Desktop12
WhatsApp Messenger10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.75CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.10CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.89
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.94CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.33CVE-2010-0966
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.28CVE-2007-1167
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.84CVE-2007-0529
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.82CVE-2007-0354
9OpenSSH Binary Packet Protocol Terrapin inadequate encryption5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.962520.05CVE-2023-48795
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.48CVE-2024-1875
11JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.10CVE-2010-5048
12Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.39
13Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.59
14jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
15Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.10CVE-2009-4935
16ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.048410.10CVE-2022-47945
17AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.35CVE-2006-3681
18Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.30CVE-2024-4021
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.89
20Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$5kHighOfficial Fix0.971290.00CVE-2023-4966

IOC - Indicator of Compromise (238)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.43.64.0cable-5-43-64-0.dynamic.telemach.baBosnia and Herzegovina Unknown11/09/2022verifiedLow
25.59.160.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
35.62.60.40r-40-60-62-5.consumer-pool.prcdn.netBosnia and Herzegovina Unknown11/09/2022verifiedHigh
45.62.62.40r-40-62-62-5.consumer-pool.prcdn.netBosnia and Herzegovina Unknown11/09/2022verifiedHigh
55.133.0.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
65.133.128.0adsl64po0.tel.net.baBosnia and Herzegovina Unknown11/09/2022verifiedLow
75.149.64.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
85.152.232.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
95.154.168.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
105.154.228.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
115.154.248.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
1231.47.0.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
1331.176.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
1431.185.112.0cable-31-185-112-0.dynamic.telemach.baBosnia and Herzegovina Unknown11/09/2022verifiedLow
1531.216.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
1631.216.184.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
1731.223.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
1831.223.208.00-208-223-31-stat.customer.blic.netBosnia and Herzegovina Unknown11/09/2022verifiedMedium
1937.8.128.0adsl1or0.tel.net.baBosnia and Herzegovina Unknown11/09/2022verifiedLow
2037.203.64.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
2137.205.24.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
2237.208.32.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
2343.113.226.128Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2445.8.0.0start.softnet.siBosnia and Herzegovina Unknown11/09/2022verifiedMedium
2545.12.70.17breadline.get-eye.comBosnia and Herzegovina Unknown11/09/2022verifiedHigh
2645.12.71.17Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2745.14.36.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
2845.82.88.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
2945.93.92.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
3045.131.116.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
3145.156.248.0subnet.reserved.ispsystem.netBosnia and Herzegovina Unknown11/09/2022verifiedMedium
3246.35.128.0adsl22po0.tel.net.baBosnia and Herzegovina Unknown11/09/2022verifiedLow
3346.36.160.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
3446.36.200.11Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3546.36.200.12Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3646.36.200.16Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3746.36.200.20Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3846.163.48.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
3946.163.50.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
4046.163.54.0Bosnia and Herzegovina Unknown02/06/2023verifiedMedium
4146.163.60.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
4246.239.0.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
4357.90.56.0Bosnia and Herzegovina Unknown02/06/2023verifiedMedium
4457.90.72.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
4562.4.113.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
4662.68.96.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
4762.101.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedMedium
4862.101.144.0Bosnia and Herzegovina Unknown02/06/2023verifiedMedium
49XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
50XX.XXX.X.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
51XX.XXX.X.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
52XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
53XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
54XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
55XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
56XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
57XX.XXX.X.Xxxx-xx-xxx-x-x.xxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
58XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
59XX.XXX.X.Xxxxxx-xx-xxx-x-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
60XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
61XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
62XX.XXX.XX.XXxxxxxx-xxxx-xx-xxx-xx-xx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
63XX.XXX.XX.XXXxxxxxx-xxxx-xx-xxx-xx-xxx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
64XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
65XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
66XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
67XX.XX.XX.Xxxx.xxxx.xx.xx.xx-x.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
68XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
69XX.XX.XX.Xxxxxx-xx-xx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
70XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
71XX.XXX.XXX.Xx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
72XX.XX.XXX.Xxxxx-xx.xxx-x.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
73XX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
74XX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
75XX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
76XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
77XX.XXX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
78XX.XXX.XX.Xxxx-xxx-xx-x.xxx.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
79XX.XXX.XXX.Xxxx-xxx-xxx-x.xxx.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
80XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
81XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
82XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
83XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
84XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
85XX.XX.XXX.Xxxxx.xxx.xxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
86XX.XX.XXX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
87XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
88XX.XXX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
89XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
90XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
91XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
92XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
93XX.XXX.XX.Xxxxxxxxx.xxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
94XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
95XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
96XX.XXX.XXX.Xxxxxx.xxxxx-x.xx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
97XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
98XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
99XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
100XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
101XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
102XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
103XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
104XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
105XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
106XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
107XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
108XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
109XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
110XX.XXX.XXX.Xx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
111XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
112XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
113XX.XXX.XX.Xxxxxx-xx-xxx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
114XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
115XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
116XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
117XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
118XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
119XXX.XX.XX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
120XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
121XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
122XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
123XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
124XXX.XXX.XXX.Xxx-xxxxx-xxx-xx-x.xxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
125XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
126XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
127XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
128XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
129XXX.XXX.XX.Xxxxxx-xxx-xxx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
130XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
131XXX.X.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
132XXX.XXX.XX.Xxxxx-xxx.xxx.xx.x.xxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
133XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
134XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
135XXX.XXX.XXX.XXxxxxxx-xxxx-xxx-xxx-xxx-xx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
136XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
137XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
138XXX.XXX.XXX.Xxxxxx-xxx-xxx-xxx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
139XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
140XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
141XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
142XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
143XXX.XX.XX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
144XXX.XXX.X.Xxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
145XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
146XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
147XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
148XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
149XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
150XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
151XXX.XX.XXX.Xxxxxxxxx.xxxxx-xxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
152XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
153XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
154XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
155XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
156XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
157XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
158XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
159XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
160XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
161XXX.XXX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
162XXX.X.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
163XXX.X.XXX.Xxxx-xxx-x-xxx-x.xxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
164XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
165XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
166XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
167XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
168XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
169XXX.XX.XX.Xxx.xx.xxx.xxx.xxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
170XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
171XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
172XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
173XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
174XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
175XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
176XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
177XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
178XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
179XXX.XX.XXX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
180XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
181XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
182XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
183XXX.XX.XX.Xxxxxx-xxx-xx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
184XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
185XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
186XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
187XXX.XX.XX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
188XXX.XX.XXX.Xxxx-xx-xxx-x.xxxx.xxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
189XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
190XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
191XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
192XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
193XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
194XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
195XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
196XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
197XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
198XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
199XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
200XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
201XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
202XXX.XXX.XXX.Xxxxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
203XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
204XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
205XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
206XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
207XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
208XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
209XXX.XXX.XX.Xx-xx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedLow
210XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
211XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
212XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
213XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
214XXX.XX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
215XXX.XX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
216XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
217XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
218XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
219XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
220XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
221XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
222XXX.XX.XXX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
223XXX.XX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
224XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
225XXX.XX.XXX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
226XXX.XXX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
227XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
228XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
229XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
230XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
231XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
232XXX.X.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
233XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
234XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
235XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
236XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
237XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
238XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (395)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/.pomeriumpredictiveMedium
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/admin/ajax.php?action=delete_userpredictiveHigh
7File/Admin/changepassword.phppredictiveHigh
8File/admin/general-settingpredictiveHigh
9File/admin/inquiries/view_inquiry.phppredictiveHigh
10File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
11File/admin/servicepredictiveHigh
12File/adminapi/system/crudpredictiveHigh
13File/adminapi/system/file/openfilepredictiveHigh
14File/admin_route/dec_service_credits.phppredictiveHigh
15File/api/v1/custom_componentpredictiveHigh
16File/api/v4/teams//channels/deletedpredictiveHigh
17File/api/wechat/app_authpredictiveHigh
18File/b2b-supermarket/shopping-cartpredictiveHigh
19File/cancel.phppredictiveMedium
20File/category.phppredictiveHigh
21File/cgi-bin/cstecgi.cgipredictiveHigh
22File/change-language/de_DEpredictiveHigh
23File/classes/Master.php?f=delete_categorypredictiveHigh
24File/classes/Master.php?f=save_medicinepredictiveHigh
25File/classes/Users.php?f=deletepredictiveHigh
26File/control/register_case.phppredictiveHigh
27File/debug/pprofpredictiveMedium
28File/devinfopredictiveMedium
29File/dist/index.jspredictiveHigh
30File/downloadpredictiveMedium
31File/etc/shadowpredictiveMedium
32File/forum/away.phppredictiveHigh
33File/geoserver/gwc/rest.htmlpredictiveHigh
34File/goform/formSysCmdpredictiveHigh
35File/goform/WifiExtraSetpredictiveHigh
36File/hosts/firewall/ippredictiveHigh
37File/index.jsp#settingspredictiveHigh
38File/index.phppredictiveMedium
39File/index.php/ccm/system/file/uploadpredictiveHigh
40File/js/player/dmplayer/dmku/?ac=editpredictiveHigh
41File/labvantage/rc?command=page&page=SampleHistoricalList&_iframename=list&__crc=crc_1701669816260predictiveHigh
42File/labvantage/rc?command=page&page=SampleList&_iframename=listpredictiveHigh
43File/log/decodmail.phppredictiveHigh
44File/ndmComponents.jspredictiveHigh
45File/oauth/idp/.well-known/openid-configurationpredictiveHigh
46File/one_church/churchprofile.phppredictiveHigh
47File/xxx/xxxx.xxxpredictiveHigh
48File/xxxxxxxx.xxxpredictiveHigh
49File/xxxxxxxx.xxxpredictiveHigh
50File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
51File/xxxxxxxpredictiveMedium
52File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
53File/xxxxxx.xxxpredictiveMedium
54File/xxxx.xxxpredictiveMedium
55File/xx_xxx.xxxpredictiveMedium
56File/xxxxxxxx.xxxpredictiveHigh
57File/xxx/xxxx/xxxxxxpredictiveHigh
58File/xxxxxx/xxxx/xxxxpredictiveHigh
59File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
61File/xxxxxxx/predictiveMedium
62File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
63File/xx/xxxxpredictiveMedium
64File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
65File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
66File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
68File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
69File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
70File/xx/xxxxx.xxxpredictiveHigh
71File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
72File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
73File/xxxxxx/predictiveMedium
74File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
75File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
76File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
77File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
78File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
86Filexxxxx/xxxxxxxx.xxxpredictiveHigh
87Filexxxxx/xxxxx.xxxpredictiveHigh
88Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
89Filexxxxx_xxxxx.xxxpredictiveHigh
90Filexxxxxxxxx_x.xxxpredictiveHigh
91Filexxxxx_xxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxx/xxxx/xxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
99Filexxxxxxx.xxpredictiveMedium
100Filexx_xxxx.xxxpredictiveMedium
101Filexxx-xxx/xxxxxxx.xxpredictiveHigh
102FilexxxxxxxpredictiveLow
103Filexxxxx.xxxpredictiveMedium
104Filexxx_xxxx.xxxpredictiveMedium
105Filexxxxx-xxxxxxx.xxxpredictiveHigh
106Filexxxxxxx.xpredictiveMedium
107Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
109Filexxxxxxxxxx.xxxpredictiveHigh
110Filexxxx.xxpredictiveLow
111Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx.xpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxx.xxxxpredictiveHigh
117Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
118Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxx_xxxxx.xxxpredictiveHigh
121Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
122Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
123Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxxx.xxxpredictiveMedium
128Filexxxx.xpredictiveLow
129Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
135Filexxxxx.xxxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
138Filexxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
140Filexxxx_xxxx.xxxpredictiveHigh
141Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
142Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
143Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
144Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
146Filexxxxx.xxxxpredictiveMedium
147Filexxxxxx.xxxpredictiveMedium
148Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
151Filexxxxxxxx.xxpredictiveMedium
152Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
153Filexxx_xxxxxxxx.xpredictiveHigh
154Filexxx_xxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxx_xxxxxx.xxxpredictiveHigh
157Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
160Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
161Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
162Filexxxxxx_xxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
167Filexxxxxx.xxxxpredictiveMedium
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
171Filexxxxxxxx_xx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxx.xpredictiveLow
174Filexxxxxx.xxpredictiveMedium
175Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxx_xxxxxxx.xxxpredictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
181Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
182Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
183Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx/xxxxxx.xxxpredictiveHigh
185Filexxx_xxxxx.xpredictiveMedium
186Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
187Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
188Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
189Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
190Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
191Filexxxxxx.xpredictiveMedium
192Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
193Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
194Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
195Filexxxxxxxxxx.xxxxxpredictiveHigh
196Filexxxx.xxxpredictiveMedium
197Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxx-xxxxxx.xxxpredictiveHigh
199Filexxxx-xxxxx.xxxpredictiveHigh
200Filexxxx-xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
202Filexxxxx.xxxpredictiveMedium
203Filexxxxx/xxxxx.xxxpredictiveHigh
204Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxx.xxxpredictiveMedium
207Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxxxx.xxxpredictiveMedium
210Filexxx.xxxpredictiveLow
211Filexxx.xxxpredictiveLow
212Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxx.xxxpredictiveMedium
215Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
216Filexx-xxxx.xxxpredictiveMedium
217Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
218Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
219Filexx-xxxxx.xxxpredictiveMedium
220Filexx-xxxxxxxxx.xxxpredictiveHigh
221Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
222File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
223File_xxxxxx.xxxpredictiveMedium
224File~/xxxxxxxx.xxxpredictiveHigh
225Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
226Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
227Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
228Libraryxxx/xxxxxxxxx.xxpredictiveHigh
229Libraryxxxxx.xxxpredictiveMedium
230Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
231Libraryxxxxxx.xxxpredictiveMedium
232Libraryxxxxxxx.xxxpredictiveMedium
233Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
234ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238Argumentxx_xxx_xxxxpredictiveMedium
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247ArgumentxxxxxxxxxxpredictiveMedium
248Argumentxxxxxxxx_xxpredictiveMedium
249Argumentxxx_xxpredictiveLow
250ArgumentxxxpredictiveLow
251Argumentxxxxx_xxpredictiveMedium
252Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxpredictiveLow
254Argumentxxxxxx[xxxx]predictiveMedium
255Argumentxxxxxxx-xxxxxxpredictiveHigh
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
269Argumentxxxxx/xxxxpredictiveMedium
270Argumentxxxxx/xxxxxxxxpredictiveHigh
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274Argumentxxxxx_xxxpredictiveMedium
275Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
276ArgumentxxxxxxxpredictiveLow
277Argumentxxxxxxx/xxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279Argumentxxxxxxx/xxxxxxxxpredictiveHigh
280Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
281ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
282Argumentxxxxx xxxxpredictiveMedium
283Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
284Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
285Argumentxxxxxxxxx/xxxxxxpredictiveHigh
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxx_xxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
290ArgumentxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292Argumentxxxxxx/xxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297Argumentxxxx_xxxxpredictiveMedium
298ArgumentxxpredictiveLow
299Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
300ArgumentxxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302Argumentxx_xxxxxpredictiveMedium
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxx_xxxxxpredictiveMedium
308Argumentxxxxxxxx[xx]predictiveMedium
309Argumentx/xx/xxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311Argumentxxxx_xxxxpredictiveMedium
312ArgumentxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxpredictiveLow
316Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
317ArgumentxxxxxxxpredictiveLow
318Argumentxxxxx_xxpredictiveMedium
319ArgumentxxxxpredictiveLow
320Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxxxxx[]predictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329Argumentxxxx_xxxxpredictiveMedium
330ArgumentxxxxxxxpredictiveLow
331Argumentxxxxx_xxxx_xxxxpredictiveHigh
332ArgumentxxxxxxxxpredictiveMedium
333Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
334Argumentxxxx_xxxpredictiveMedium
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343Argumentxxxxxx_xxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345Argumentxxx_xxxxpredictiveMedium
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxxxxpredictiveMedium
348Argumentxxxxxx_xxxx_xxxxpredictiveHigh
349Argumentxxxxxxx_xxpredictiveMedium
350ArgumentxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxxxpredictiveMedium
353Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
354ArgumentxxxxxxpredictiveLow
355Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
356ArgumentxxxxxxxxxxxpredictiveMedium
357Argumentxxxx_xx_xxxpredictiveMedium
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
361ArgumentxxxxxxxxxpredictiveMedium
362ArgumentxxxxxpredictiveLow
363ArgumentxxxxxxxpredictiveLow
364Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
365ArgumentxxxxxxxxxxxpredictiveMedium
366ArgumentxxxxxpredictiveLow
367Argumentxxxxx/xxxxxxxxpredictiveHigh
368ArgumentxxxpredictiveLow
369Argumentxxxxxx/xxxxxpredictiveMedium
370Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
371Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
372ArgumentxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
374Argumentxxxxxx_xxxxxxpredictiveHigh
375Argumentxxxx->xxxxxxxpredictiveHigh
376Argumentx-xxxxx-xxxxxxxpredictiveHigh
377Argumentxxxx xxxxxxxxpredictiveHigh
378Argument_xxx_xxxxxxxxxxx_predictiveHigh
379Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
380Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
381Input Value../predictiveLow
382Input Valuex%xxxx%xxx=xpredictiveMedium
383Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
384Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
385Input Value<xxxxxxx>xxpredictiveMedium
386Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
387Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
388Input Valuexxxxxxx -xxxpredictiveMedium
389Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
390Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
391Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
392Input Valuexxx.xxxxxxx.xxx?predictiveHigh
393Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
394Network Portxxx/xxxxpredictiveMedium
395Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!