ChaChi Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en782
de78
fr56
zh44
es24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
WordPress8
MikroTik RouterOS8
Google Android8
Undertow6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.32CVE-2010-0966
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.33CVE-2007-0354
5Devilz Clanportal index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.007840.28CVE-2006-3347
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.28CVE-2007-1167
7Devilz Clanportal File Upload unknown vulnerability5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.13CVE-2006-6338
8TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.01CVE-2006-6168
9YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.05CVE-2004-2402
10Lars Ellingsen Guestserver guestserver.cgi privileges management9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.00CVE-2001-0180
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.96CVE-2020-12440
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.52CVE-2020-15906
13jforum cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001170.05CVE-2012-5337
14DrayTek Vigor2960 mainfunction.cgi toLogin2FA os command injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.041540.04CVE-2020-19664
15Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.06CVE-2017-0055
16Topaz OFD Protection Module Warsaw core.exe unquoted search path6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.20CVE-2023-5012
17Apache CXF services cross site scripting4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.178370.05CVE-2020-13954
18medoo columnQuote sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.00CVE-2019-10762
19Microsoft Windows MSHTML Remote Code Execution8.88.2$25k-$100k$5k-$25kHighOfficial Fix0.969090.03CVE-2021-40444
20UAEPD Shopping Cart Script products.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.004710.04CVE-2014-1618

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.83.133.136ChaChi03/03/2022verifiedMedium
237.120.140.184ChaChi03/03/2022verifiedMedium
337.120.140.247ChaChi03/03/2022verifiedMedium
437.120.145.208amirah.thatisthebest.clubChaChi03/03/2022verifiedMedium
537.221.113.66ChaChi03/03/2022verifiedMedium
645.147.228.49ChaChi03/03/2022verifiedMedium
745.147.229.29ChaChi03/03/2022verifiedMedium
8XX.XXX.XXX.XXXXxxxxx03/03/2022verifiedMedium
9XX.XXX.XXX.XXXXxxxxx03/03/2022verifiedMedium
10XX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxXxxxxx03/03/2022verifiedMedium
11XX.XX.XXX.XXXXxxxxx03/03/2022verifiedMedium
12XX.XX.XX.XXXXxxxxx03/03/2022verifiedMedium
13XXX.XX.XXX.XXXXxxxxx03/03/2022verifiedMedium
14XXX.XX.XXX.XXxxx.xx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedMedium
15XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedMedium
16XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedMedium
17XXX.XXX.XX.XXXXxxxxx03/03/2022verifiedMedium
18XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxxx.xxxxxxxx.xxxXxxxxx03/03/2022verifiedMedium
19XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxXxxxxx03/03/2022verifiedLow
20XXX.XXX.XX.XXXXxxxxx03/03/2022verifiedMedium
21XXX.XXX.XX.XXXxxxxx03/03/2022verifiedMedium
22XXX.X.XXX.XXXxxxxx03/03/2022verifiedMedium
23XXX.X.XXX.XXXXxxxxx03/03/2022verifiedMedium
24XXX.X.XXX.XXXXxxxxx03/03/2022verifiedMedium
25XXX.X.XXX.XXXXxxxxx03/03/2022verifiedMedium
26XXX.X.XXX.[]XXXXxxxxx03/03/2022verifiedMedium
27XXX.X.XXX.XXXXxxxxx03/03/2022verifiedMedium
28XXX.X.XXX.XXXXxxxxx03/03/2022verifiedMedium
29XXX.X.XXX.XXXXxxxxx03/03/2022verifiedMedium
30XXX.XXX.XXX.XXXXxxxxx03/03/2022verifiedMedium
31XXX.XXX.XXX.XXXXxxxxx03/03/2022verifiedMedium
32XXX.XXX.XXX.XXxxx.xxx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (311)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File//etc/RT2870STA.datpredictiveHigh
3File/admin/students/view_details.phppredictiveHigh
4File/cgi-bin/activate.cgipredictiveHigh
5File/cgi-bin/koha/acqui/supplier.pl?op=enterpredictiveHigh
6File/classes/Master.phppredictiveHigh
7File/etc/quaggapredictiveMedium
8File/exportpredictiveLow
9File/forms/doLoginpredictiveHigh
10File/get_getnetworkconf.cgipredictiveHigh
11File/index.phppredictiveMedium
12File/intrams_sams/manage_student.phppredictiveHigh
13File/librarian/bookdetails.phppredictiveHigh
14File/manage_sy.phppredictiveHigh
15File/messageboard/view.phppredictiveHigh
16File/nova/bin/detnetpredictiveHigh
17File/opensis/modules/users/Staff.phppredictiveHigh
18File/orrs/admin/reservations/view_details.phppredictiveHigh
19File/php_action/createUser.phppredictiveHigh
20File/plugins/servlet/gadgets/makeRequestpredictiveHigh
21File/REBOOTSYSTEMpredictiveHigh
22File/req_password_user.phppredictiveHigh
23File/servicespredictiveMedium
24File/Setting/change_password_savepredictiveHigh
25File/stockmovment/stockmovment/delete/predictiveHigh
26File/tmppredictiveLow
27File/uncpath/predictiveMedium
28File/UploadspredictiveMedium
29File/userRpm/MediaServerFoldersCfgRpm.htmpredictiveHigh
30File/view/timetable_update_form.phppredictiveHigh
31File/WEB-INF/web.xmlpredictiveHigh
32File/webconsole/APIControllerpredictiveHigh
33File/wp-admin/admin-ajax.phppredictiveHigh
34Fileaccount.asppredictiveMedium
35FileAccountStatus.jsppredictiveHigh
36Fileaddentry.phppredictiveMedium
37Filexxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
38Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
39Filexxxxx.xxxpredictiveMedium
40Filexxxxx.xxxpredictiveMedium
41Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveHigh
42Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
43Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
44Filexxxxx/xxxxx.xxxpredictiveHigh
45Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveHigh
46Filexxxxx/xxxxxx_xxxxxx/xxxx_xxxxxx_xxx.xxxxpredictiveHigh
47Filexxxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxx_xxx.xxxpredictiveHigh
51Filexxxx_xxxxx.xxxpredictiveHigh
52Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
54Filexxxxxx/xxx/xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
55Filexxxx-xxxx.xpredictiveMedium
56Filexxxx.xxxpredictiveMedium
57Filexx_xxxxx_xxxxx.xxxpredictiveHigh
58Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
59Filexxx.xxxpredictiveLow
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxx-xxxxxxx.xxxxpredictiveHigh
62Filexxx-xxx/xxxx-xxxpredictiveHigh
63Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveHigh
64Filexxxx.xxxpredictiveMedium
65Filexxxxx.xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
69Filexxxx_xxxx_x_xxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxx.xxxpredictiveHigh
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxx.xpredictiveLow
79Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
80Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
83Filexxx_xx/xxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxx.xxxpredictiveHigh
89Filexxxx/x.xpredictiveMedium
90Filexxxx_xxxx.xpredictiveMedium
91Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
92Filexxxxxx_xxx.xpredictiveMedium
93Filexxx/xxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
97Filexxxxx.xxpredictiveMedium
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx.xxpredictiveMedium
101Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
104Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
105Filexxxxx.xxxxpredictiveMedium
106Filexxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx.xxxxxxpredictiveHigh
108Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
109Filexx/xxxx.xpredictiveMedium
110Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
114Filexxxxxx.xxpredictiveMedium
115Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
116Filexxx_xxxx.xxxpredictiveMedium
117Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
118Filexxxxx/_xxxxx.xxpredictiveHigh
119Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxx.xxxxx.xxxpredictiveHigh
122Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxx.xxxpredictiveMedium
126Filexxxxxxx-xxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxx/__xxxx__.xxpredictiveHigh
130Filexxxxxxxxxx.xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
132Filexxxxxxx.xpredictiveMedium
133Filexxxx.xxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxx.xxpredictiveMedium
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
139Filexxxxxxxx_xx.xxxpredictiveHigh
140Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
141Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
142Filexxxxxx.xxxpredictiveMedium
143Filexxx.xpredictiveLow
144Filexxxxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxx.xxxpredictiveMedium
147Filexxxx.xxpredictiveLow
148Filexxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
156Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
157Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
158Filexxxx-xxxpredictiveMedium
159Filexxxxx-xxxx.xxxpredictiveHigh
160Filexxxx-xxxxx.xxxpredictiveHigh
161Filexxxx-xxxxxxxx.xxxpredictiveHigh
162Filexxxx_xxx_xxxx.xxxpredictiveHigh
163Filexxxxx/_xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxxxx.xxxpredictiveHigh
166Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
167Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
168Filexx/xxxxxx/xxxxxpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
175Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
180Filexx-xxxxx/xxxx.xxxpredictiveHigh
181Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
182Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx.xxxxpredictiveMedium
184Filexxxxxxxx.xpredictiveMedium
185Filexxxx.xxpredictiveLow
186Filexx/xxx.xxxpredictiveMedium
187File_xxxxxxxx/xxxxxxxx.xxpredictiveHigh
188Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
189Libraryxxxxx.xxxpredictiveMedium
190Libraryxxxx_xx.xxxpredictiveMedium
191Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
192Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
193Libraryxxxxx.xxxpredictiveMedium
194Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
195LibraryxxxxxxpredictiveLow
196Argument-xpredictiveLow
197Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
198ArgumentxxxxxxxpredictiveLow
199Argumentxxxxx_xxxxxxxxpredictiveHigh
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxxxxpredictiveMedium
202ArgumentxxxxxpredictiveLow
203Argumentxxxxxxx_xxpredictiveMedium
204ArgumentxxxxxxxpredictiveLow
205ArgumentxxxpredictiveLow
206ArgumentxxxxxpredictiveLow
207Argumentxxx_xxxxpredictiveMedium
208ArgumentxxxpredictiveLow
209ArgumentxxxpredictiveLow
210ArgumentxxxxxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxxxxxpredictiveMedium
212Argumentxxx_xxxx_xxxxpredictiveHigh
213ArgumentxxxxpredictiveLow
214ArgumentxxxxxxpredictiveLow
215ArgumentxxxxxxxxxxxpredictiveMedium
216ArgumentxxxxxxxxxxxpredictiveMedium
217Argumentxxx[xxx]predictiveMedium
218ArgumentxxxxpredictiveLow
219ArgumentxxxxxxxpredictiveLow
220ArgumentxxxxxxxxpredictiveMedium
221ArgumentxxxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224Argumentxxxx_xxpredictiveLow
225ArgumentxxxxxpredictiveLow
226Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229ArgumentxxpredictiveLow
230Argumentxx/xxxxpredictiveLow
231ArgumentxxxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxxxpredictiveMedium
233ArgumentxxxpredictiveLow
234ArgumentxxxxxpredictiveLow
235ArgumentxxxxxxxxxxxxpredictiveMedium
236ArgumentxxxxpredictiveLow
237Argumentxxxx_xxpredictiveLow
238ArgumentxxxxpredictiveLow
239Argumentxxxx/xxxxxx_xxxxpredictiveHigh
240Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
241Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
242ArgumentxxxpredictiveLow
243ArgumentxxxpredictiveLow
244Argumentxx_xxxxxxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
247Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
248ArgumentxxxxpredictiveLow
249Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveHigh
250ArgumentxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxx_xxxx_xxxxpredictiveHigh
257ArgumentxxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259Argumentxxxxxxx_xxpredictiveMedium
260Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxxpredictiveLow
262Argumentxxxxxx/xxxxxxxxxxxpredictiveHigh
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxxx_xxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxxxxx_xxxxpredictiveMedium
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxxx xxxxxxxxxpredictiveHigh
271ArgumentxxxpredictiveLow
272ArgumentxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276ArgumentxxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxxpredictiveMedium
278Argumentxxxxxxxx_xxxxxpredictiveHigh
279ArgumentxxxxxpredictiveLow
280ArgumentxxxpredictiveLow
281ArgumentxxxxxpredictiveLow
282Argumentxxxxx_xxxxpredictiveMedium
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxxxxxx/xxxxxxxx xx/xxxxxpredictiveHigh
288Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
289Argumentxxxx_xxpredictiveLow
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxxxpredictiveMedium
292Argumentxxxx_xxxxpredictiveMedium
293Argumentx-xxxxxxxxx-xxxpredictiveHigh
294Argumentx-xxxxxxxxx-xxxpredictiveHigh
295Argumentx-xxxxxx-xxxxxxpredictiveHigh
296Argument\xxxxxx\predictiveMedium
297Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
298Argument__xxx__predictiveLow
299Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
300Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
301Input Value../predictiveLow
302Input Value/..predictiveLow
303Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
304Input Value|<xxxxxxx>predictiveMedium
305Pattern/xxxpredictiveLow
306Patternxxx xxxx|xx xx|xxxxx xxxxpredictiveHigh
307Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
308Network Portxxx/xxx (xxx)predictiveHigh
309Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
310Network Portxxx/xxxxpredictiveMedium
311Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!